US20080196104A1 - Off-line mms malware scanning system and method - Google Patents

Off-line mms malware scanning system and method Download PDF

Info

Publication number
US20080196104A1
US20080196104A1 US12/029,451 US2945108A US2008196104A1 US 20080196104 A1 US20080196104 A1 US 20080196104A1 US 2945108 A US2945108 A US 2945108A US 2008196104 A1 US2008196104 A1 US 2008196104A1
Authority
US
United States
Prior art keywords
malware
network
communication
mobile
network device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/029,451
Inventor
George Tuvell
Chunyu Jiang
Shantaru Bhardwaj
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Juniper Networks Inc
Original Assignee
Smobile Systems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Smobile Systems Inc filed Critical Smobile Systems Inc
Priority to US12/029,451 priority Critical patent/US20080196104A1/en
Publication of US20080196104A1 publication Critical patent/US20080196104A1/en
Assigned to R.H. BOOK, LLC reassignment R.H. BOOK, LLC SECURITY AGREEMENT Assignors: S MOBILE SYSTEMS, INC.
Assigned to S MOBILE SYSTEMS, INC. reassignment S MOBILE SYSTEMS, INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: R.H. BOOK, LLC
Assigned to JUNIPER NETWORKS, INC. reassignment JUNIPER NETWORKS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SMOBILE SYSTEMS, INC.
Assigned to SMOBILE SYSTEMS, INC. reassignment SMOBILE SYSTEMS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: TUVELL, GEORGE, JIANG, CHUNYU, BHARDWAJ, SHANTANU
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/75Media network packet handling
    • H04L65/765Media network packet handling intermediate
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements

Definitions

  • the present invention relates generally to systems, devices, and methods for detecting malware sent via MMS messages in mobile networks and mobile devices.
  • malware whether worm or virus, share a common characteristic: they tend to spread over time from one device to another device if not contained.
  • the ability to get up-to-date and real-time metrics on mobile networks is critical for quickly developing strategies for containing worm and other virus attacks.
  • Client anti-virus applications provide a level of security against malware on mobile phones.
  • network operators also need to reinforce the security at the network level to ensure that all handsets are uniformly protected regardless of whether or not the client devices install anti-virus software.
  • Malware-detection systems at the mobile network level have to operate efficiently so that they will not introduce significant delay to the network traffic. This is because mobile networks transmit voice traffic and introducing even a minor network delay would unacceptably degrade voice quality.
  • Placing a detection system so that network traffic passes directly through the detection system, or “in-line” with the network communication allows the detection system to scan all data blocks passing through the network. This permits infected data blocks to be blocked before they reach another mobile device.
  • such an in-line detection system can introduce unacceptable latency and a corresponding decrease in quality of service to the mobile user.
  • malware Once malware has been identified and analyzed, it is detected using signatures extracted from the malware and cleaned (e.g., deleted) according to its specific ways of spreading and infecting. The more difficult problem is in identifying new malware as early as possible to prevent it from proliferating.
  • firewalls are used in the mobile network to limit or forbid suspicious behavior, no existing methods provide a comprehensive security solution towards eliminating all new malware. This is at least in part because the forms and functionalities of new malware are unpredictable. Also, malware can propagate through any number of locations making it impossible to capture all new malware samples at a single location.
  • new malware samples need to be quickly gathered, identified, and analyzed as soon as they appear on the network so that cleaning schemes using signature schemes or other methods can be implemented before the malware has had a chance to widely proliferate.
  • cleaning schemes using signature schemes or other methods can be implemented before the malware has had a chance to widely proliferate.
  • New malware and malware variants are constantly appearing. Once new malware has been identified, service providers need a way to update mobile devices in the network so that they can remove the new malware from the mobile devices or prevent other mobile devices from becoming infecting. With most malware prevention systems, users manually initiate a process to update their malware prevention system with a server. In the interim, however, their systems remain vulnerable to the new malware. With the growing popularity of smart phones and the potential for greater interaction between mobile phones, there is a need to be able to update mobile devices as soon as new malware is identified.
  • the present invention is a system and method for providing off-line malware detection for a Multimedia Message Service (MMS) architecture within a mobile network.
  • MMS Multimedia Message Service
  • Malware and virus as used hereafter are meant to encompass a broad definition of malicious or harmful software.
  • an off-line MMS sniffer As data blocks are transmitted through the network, each one is copied and forwarded by an off-line MMS sniffer while the original blocks are allowed to pass without being interrupted. Once an infection is detected at the network level, the threat is subsequently mitigated or cleaned at the mobile device.
  • This system protects the mobile network without affecting the quality of service of the existing network infrastructure by performing the detection at the network level and mitigation at the handset.
  • CoreStats is a system and method for reporting and visualizing worm and other virus attacks on mobile networks.
  • CoreStats provides a comprehensive means for collecting, reporting, and providing visual depictions of information regarding the propagation and effect of worms, viruses and other malware on a network.
  • Carrier and enterprise network operators and managers use real-time statistics to understand the effects malware has on their networks and the mobile devices connected to their networks. Malware protection system updates are performed on mobile devices in the service provider's network as soon as new malware is detected and identified.
  • the Off-line MMS Scanner operates in conjunction with CoreStats to prevent the spread of malware.
  • Malware Sample Collection is a system and method for obtaining new malware samples once they start spreading within a mobile network, and sending those malware samples to an anti-virus or sample collection center for analysis.
  • Collection agents are distributed within a mobile network at various network locations or sites.
  • the collection agents collect executable programs that are being transferred through various protocols, e.g., Bluetooth and WiFi, using both mobile stations and key communication components in the network, e.g., a GGSN in a GSM network and a PDSN in a CDMA network.
  • Malware Sample Collection works by collecting data from distributed locations, thereby increasing the likelihood that new malware samples are captured once they start spreading.
  • the Off-line MMS Scanner operates in conjunction with Malware Sample Collection devices to prevent the spread of malware.
  • FIG. 1 is an block diagram of an exemplary network management system in accordance with an aspect of the subject matter described herein.
  • FIG. 2 is an block diagram of another exemplary network management system in accordance with an aspect of the subject matter described herein.
  • FIG. 3 is a block diagram of an exemplary deployment of a network management system.
  • FIG. 4 is a block diagram depicting exemplary the communications between a client mobile device and a network management system in accordance with an aspect of the subject matter described herein.
  • FIG. 5 is a flowchart illustrating an exemplary method for monitoring and mitigating malware in a mobile network in accordance with an aspect of the subject matter described herein.
  • FIG. 6 is an exemplary operator display screen of a malware per platform report in accordance with an aspect of the subject matter described herein.
  • FIG. 7 is an exemplary operator display screen of a malware spreading report in accordance with an aspect of the subject matter described herein.
  • FIG. 8 is an exemplary operator display screen of a user infection report in accordance with an aspect of the subject matter described herein.
  • FIG. 9 is an exemplary operator display screen of a sample virus producer report in accordance with an aspect of the subject matter described herein.
  • FIG. 10 is an exemplary operator display screen of a real time statistics report in accordance with an aspect of the subject matter described herein.
  • FIG. 11 is an exemplary network diagram illustrating various embodiments of collection agents in a mobile provider's network for collecting suspect data for analysis by the CoreStats Network Management System.
  • FIG. 12 is a flow chart diagram of an exemplary method utilized by collection agents.
  • FIG. 13 is a block diagram of an exemplary deployment of a off-line MMS scanner with a network management system.
  • FIG. 14 is a flowchart of an exemplary method utilized by off-line MMS scanners and MMS-enabled mobile devices.
  • FIG. 1 depicts an exemplary network management system 100 , also referred to herein as CoreStats, that provides for reporting and visualizing viruses on mobile networks.
  • the network management system 100 includes a receiver component 102 that obtains or receives malware data for a mobile network (not shown).
  • the term “component” refers to hardware, software, firmware or any combination thereof.
  • Malware data includes information related to the presence, spread, or effect of malware on a mobile network.
  • the malware data includes a reference to particular devices infected or affected by malware.
  • client mobile devices e.g., mobile phones, smart phones, portable digital assistants (“PDAs”), laptops and other mobile electronic devices
  • client mobile devices e.g., mobile phones, smart phones, portable digital assistants (“PDAs”), laptops and other mobile electronic devices
  • the receiver component 102 obtains malware data from a plurality of sources, such as individual mobile devices, mobile network traffic and/or computer network traffic (e.g., Internet Protocol (IP) packets).
  • Malware data obtained from multiple sources provides a more complete picture of the current state of a mobile network. Consequently, collection or receipt of information from a variety of sources facilitates the detection and analysis of the spread of malware.
  • IP Internet Protocol
  • An analysis component 104 receives information from the receiver component 102 regarding the presence, effects and types of malware impacting a mobile network.
  • the analysis component 104 is able to synthesize malware data received from the plurality of sources to better analyze the nature and effect of malware.
  • the analysis component 104 generates a malware analysis or report that details and describes instances of malware in the mobile network and the particular mobile devices affected by malware.
  • a malware data store 106 records malware related information including, but not limited to, malware analysis, reports or processed malware data generated by the analysis component 104 .
  • the malware data store 106 stores raw information gathered by the receiver component 102 .
  • the term “data store” refers to a collection of data (e.g., database, file, cache). In an embodiment, any user specific information is stored in a secure data store to maintain customer privacy.
  • a user interface 108 utilizes reports and malware analysis generated by the analysis component 104 to provide operators with information regarding malware within the network.
  • the user interface 108 is implemented as a graphical user interface (“GUI”) that renders graphic images that facilitate operator analysis of malware.
  • GUI graphical user interface
  • the user interface 108 can be implemented utilizing a variety of hardware (e.g., a display and input/output devices) and software.
  • the user interface 108 includes a monitor (e.g., LCD, CRT) that displays malware reports and controllers, such as a keyboard, mouse, trackball, pointer or any other input/output device.
  • CoreStats 100 includes a mitigation component 110 that initiates and takes actions to mitigate or alleviate the impact of malware in a mobile network.
  • the mitigation component 110 gathers information from the receiver component 102 as well as the malware analysis generated by the analysis component 104 .
  • the mitigation component 110 uses this information to dynamically change the parameters of the scanning algorithms utilized to detect the presence of malware either in network traffic or on individual mobile devices and to modify the malware detection algorithms used to identify malware.
  • Some representative malware algorithms include, but are not limited to, malware signature searches; hash signature searches as described in U.S. patent application Ser. No. 11/697,647 “Malware Detection System and Method for Mobile Platforms”; and malware detection in headers and compressed parts of mobile messages as described in U.S. patent application Ser. No. 11/697,658 “Malware Detection System and Method for Compressed Data on Mobile Platforms”.
  • CoreStats 100 assists mobile network administrators and operators in stopping malware from spreading by interacting with other network systems.
  • CoreStats 100 determines that a mobile station or mobile device is spreading malware
  • CoreStats 100 allows network administrators and operators to evaluate a range of options to help prevent the further spread of the malicious application to other mobile stations.
  • One way is to associate CoreStats 100 with the mobile network administrator's firewall so that the administrator can block identified malicious content.
  • Another way is to report alarms upstream to operational support systems or OAM&P (Operations, Administration, Maintenance, and Provisioning) systems used by network service providers to manage mobile networks.
  • OAM&P Order, Administration, Maintenance, and Provisioning
  • CoreStats 100 facilitates malware prevention by informing mobile device users and/or taking preventative steps at the mobile device. Once CoreStats 100 identifies an infected user, network administrators or operators send messages to a user to alert them to the problem, force an update of the user's mobile device's anti-virus software and definitions, or even disable the mobile device's data connections altogether.
  • the receiver component 102 includes a network analyzer 202 or packet sniffer that monitors network traffic.
  • the network analyzer 202 can be implemented as software and/or hardware that intercepts and logs traffic passing over a network or a portion of a network.
  • the network analyzer 202 intercepts communications between the mobile network and a data network (e.g., the Internet). In an alternate embodiment, the network analyzer 202 intercepts data within the mobile network.
  • Intercepted or “sniffed” data packets are analyzed by a data stream scanner or malware scanner 204 to identify malware present in the data packets and the addresses of the transmitting and/or receiving mobile device.
  • Data is analyzed in real time packet by packet or stored and analyzed non-linearly. In some instances, the data packets may need to be reassembled in the proper order and the contents extracted before analysis can be done.
  • the receiver component 102 includes a client data server 206 that receives reports of viruses or other malware from one or more client mobile devices.
  • Individual mobile devices utilize scanning software to determine when malware is present and transmit malware or infection reports to the mobile network.
  • Some representative malware scanning algorithms for mobile devices include, but are not limited to, malware signature searches; hash signature searches as described in U.S. patent application Ser. No. 11/697,647 “Malware Detection System and Method for Mobile Platforms”; malware detection in headers and compressed parts of mobile messages as described in U.S. patent application Ser. No. 11/697,658 “Malware Detection System and Method for Compressed Data on Mobile Platforms”; malware modeling as described in U.S. patent application Ser. No.
  • the malware reports include malware data, such as information regarding infected files, type, or name of infection.
  • the malware reports include device specific information such as current device hardware, software and/or an identifier for the infected mobile device (e.g., telephone number).
  • malware data obtained by the network analyzer 202 and client data server 206 includes device-specific information.
  • reports received by the client data server 206 include data identifying the particular device that detected the malware.
  • the malware data received by the network analyzer 202 is correlated with data from the mobile network to identify the mobile device that transmitted the infected packet or packets. In both cases, the identity of the affected mobile device is determined.
  • Such device specific information is critical in analysis and reaction to the presence of malware within a network.
  • the analysis component 104 processes or analyzes malware data received via the client data server 206 , the malware scanner 204 , and/or any other source.
  • Malware may use a variety of techniques to spread and may even be designed to avoid detection. Monitoring a plurality of sources increases the likelihood of early detection of malware, before infection becomes widespread.
  • use of data from multiple sources, as well as, historical data retrieved from the malware data store 106 increases accuracy of the malware analysis.
  • the resulting malware analysis is stored in a malware data store 106 and/or presented to operators via the user interface 108 .
  • the mitigation component 110 can take a variety of actions to lessen impact of malware present in the mobile network and/or to prevent introduction of additional malware.
  • the mitigation component 110 can include a scanner update component 208 that updates or reconfigures the malware scanner 204 to improve detection of malware. For example, when a new malware variant is discovered, the scanner update component 208 allows the malware scanner 204 to begin scanning for the new malware variant.
  • the user interface 108 presents operators with update options or suggestions. The operator utilizes the user interface 108 to control update of the malware scanner 204 via the scanner update component 208 .
  • the scanner update component 208 automatically reconfigures the malware scanner 204 based at least in part upon malware analysis by the analysis component 104 .
  • the mitigation component 110 includes a network analyzer update component 210 .
  • the network analyzer update component 210 reconfigures or modifies the network analyzer 202 to control which data packets are intercepted or selected by the network analyzer 202 for further analysis by the malware scanner 204 . Due to time and processing power constraints, analysis of all data packets by the network analyzer 202 may not be feasible. Accordingly, the network analyzer 202 selects a subset of the data packets for further analysis. The network analyzer 202 identifies certain packets for further evaluation based upon indicia of malware infection based on the various malware detection algorithms employed.
  • the network analyzer 202 can be set to trigger capture of data from that site for further analysis. Suspect mobile devices thought to be infected with malware are also targeted to not only help stop the further spread of malware, but also provide network administrators additional information about how certain malware variants are spreading, so that the new ways of combating the spread of different malware variants can be developed.
  • the network analyzer 202 also reassembles data packets and/or extracts contents when required.
  • the network analyzer update component 210 updates indicia used to identify data packets for further analysis and increase the likelihood that infected packets are selected.
  • the user interface 108 presents operators with network analyzer 202 update options or suggestions.
  • An operator directs update of the network analyzer 202 using the user interface 108 .
  • the network management system 100 automatically triggers the network analyzer update component 210 based at least in part upon analysis of received malware data.
  • the mitigation component 110 includes a firewall update component 212 capable of updating or reconfiguring one or more firewalls (not shown) to prevent the spread of malware.
  • a firewall is installed between the mobile network and the data network to prevent spread of malware between the networks.
  • the firewall is updated to prevent transmission of infected data packets between the networks.
  • the user interface 108 presents operators with firewall update options or suggestions. An operator directs update of the firewall using the user interface 108 .
  • the firewall update component 212 automatically updates the firewall, based at least in part upon analysis of malware data.
  • the mitigation component 110 includes a mobile device communication component 214 that directs updates of malware scanners maintained on individual mobile devices.
  • mobile devices include client malware scanners that detect malware or infection of the mobile device. These individual mobile device malware scanners can be updated to enhance detection of malware.
  • the mobile device communication component 214 identifies or prioritizes particular mobile devices for update.
  • the mobile device communication component 214 transmits the updated malware scanner directions to the mobile network or particular mobile devices for installation.
  • the update are based at least in part upon the analysis of malware within the mobile network, and are targeted to those mobile devices most susceptible to attack, for instance, heavy Internet data users.
  • an operator directs update of mobile devices through a user interface 108 .
  • the mobile device communication component 214 helps stop the spread of malware using a Hybrid Intrusion Prevention System (HIPS).
  • HIPS Hybrid Intrusion Prevention System
  • the client device has software installed which controls the access of downloaded applications. Whenever CoreStats 100 detects possible malicious activity, the mobile device communication component 214 sends a message to the client device, which in turn issues a warning to the user before executing the downloaded application or asks the user permission to delete the downloaded application.
  • HIPS allows the network analyzer 202 and malware scanner 204 and analysis component 104 additional time to thoroughly scan a downloaded application while not becoming unnecessarily intrusive to the user or delaying the download of the application.
  • FIG. 3 illustrates a deployment of CoreStats 100 between the edge of a mobile network 302 and the Internet 304 , although it can also be deployed effectively at various other points in the mobile network 302 depending upon the network topology and desired coverage.
  • the network analyzer 202 monitors and evaluates all traffic going from the mobile network 302 to the public data networks (e.g., the Internet 304 ) and vice-versa.
  • the network analyzer 202 can intercept packets on either side of a firewall (not shown).
  • CoreStats 100 monitors a mobile network (or operator's network) 302 by monitoring or packet sniffing IP packets passing from the Gateway General Packet Radio Service (“GPRS”) Support Node or Gateway GPRS Support Node (“GGSN”) 306 and the Internet 304 .
  • GPRS Gateway General Packet Radio Service
  • GGSN Gateway GPRS Support Node
  • CoreStats 100 is deployed between the edge of the mobile network 302 and the Internet 304 .
  • the GGSN 306 links the access dependent Radio Access Network (RAN), shown on the figure as the mobile network 302 , to the access independent Internet 304 .
  • RAN comprises the entire radio/wireless network with a variety of protocols for data transfer (e.g., CDMA, GPRS, 802.11).
  • the GGSN 306 acts as a gateway between the mobile network 302 and the Internet 304 , converting access-specific packet data to IP packets and vice-versa. As discussed above, the intercepted packets are processed by the malware scanner 204 and the resulting malware data is provided to the analysis component 104 .
  • CoreStats 100 receives communications from mobile client devices 308 (also referred to as mobile devices or client devices).
  • mobile client devices 308 include a client malware scanner 310 capable of detecting malware on mobile client devices 308 . Once malware is detected, the client malware scanner 310 generates an infection report 404 that provides malware data to the receiver component 102 of the CoreStats system 100 . The malware data can be used to reconfigure the malware detection algorithms for malware in the network malware scanner 204 and client malware scanners 310 .
  • FIG. 4 a block diagram depicting communication between CoreStats 100 and a mobile device 308 is illustrated.
  • a mobile device 308 upon detecting malware, a mobile device 308 generates or updates an internal log file (or log file) 402 , recording malware information.
  • the internal log file 402 can be plain text containing the name of the infected file and the name of the malware that infected the file as a semi-colon delimited text file.
  • An exemplary entry in the log file is recorded as follows:
  • the client malware scanner 310 generates an infection report 404 that contains information about the detected malware and transmits the infection report 404 to the client data server 206 of CoreStats 100 .
  • Report generation transmission is automatically triggered (pushed) upon detection of malware or based upon a periodic fixed time interval.
  • infection reports 404 are maintained in the client device internal log file 402 until queried (pulled) by CoreStats 100 .
  • infection reports 404 are delivered to CoreStats 100 using some combination of pulling and pushing. Infection reports 404 are transmitted, for example, using hypertext transfer protocol (http), file transfer protocol (ftp), or any packet data transmission method as would be generally known in the art.
  • Infection reports 404 typically comprise information such as, but not limited to, detailed virus/threat vector information and mobile device related information, including type of mobile device 308 , operating system, software and versions, and user information and mobile device 308 identifier.
  • the infection report 404 contains product identification that identifies the client malware scanner 310 software.
  • product identification includes, but is not limited to, a product identifier, major version identifier, minor version identifier and also a patch version as follows: “productid+majorversion+minorversion+patchversion.”
  • the infection report 404 can also include the infected filename and a unique identifier for the infected application, the name of the malware infection and the date and time of the infection.
  • the infection report 404 can include mobile device 308 information, such as the identification of the mobile phone (e.g., phone number), firmware of the particular mobile device 308 (e.g., operating system information) and the software version of the mobile device 308 .
  • transmission of an infection report 404 sent from the mobile device 308 to CoreStats 100 triggers transmission of an acknowledgement 406 from CoreStats 100 to the mobile device 308 .
  • Receipt of the acknowledgement 406 triggers the mobile device 308 to delete the existing infection report 404 maintained in the internal log file 402 .
  • the mobile device 308 next detects a virus, the mobile device 308 creates a new infection report 404 .
  • the mobile device 308 continues to send the infection report 404 until an acknowledgement 406 is received from CoreStats 100 , ensuring that the infection report 404 is received.
  • This embodiment provides a primitive datagram delivery acknowledgement mechanism for simple protocols such as User Datagram Protocol (UDP).
  • UDP User Datagram Protocol
  • Deleting the infection report 404 after receipt of an acknowledgement 406 is advantageous in that CoreStats 100 is less likely to receive duplicated information about old virus infections from mobile devices 308 .
  • Infection reports from CoreStats 404 are transmitted only for current infections.
  • mobile devices 308 are less burdened memory-wise since they need to retain infection reports 404 locally for a relatively small duration of time. This is particularly advantageous since many mobile devices 308 have limited memory resources.
  • simple protocols stacks such as UDP are relatively easy to implement and require small internal state machines, further simplifying the design of malware scanning applications for mobile devices 308 .
  • CoreStats obtains information regarding malware form a plurality of sources, including individual mobile device, network traffic analysis and data traffic analysis.
  • CoreStats 100 includes a malware data store 106 to store the information gathered by CoreStats 100 .
  • user specific information is stored in a secure data store to maintain customer privacy.
  • the malware data store 106 maintains information obtained based upon network traffic analysis, including, but not limited to, Internet protocol (IP) address of the network level packet analyzer and the time at which the packet was detected.
  • IP Internet protocol
  • the malware data store 106 maintains records regarding the infected data, such as virus name, infected file name, infected file size, infected packet size and infected packet number.
  • the malware data store 106 also maintains packet source related information, such as the source IP, source port and even source identifier (e.g., phone number).
  • destination information such as destination IP address, destination port and destination phone number can be recorded for analysis and reporting.
  • the malware data store 106 can also maintain a record of the particular protocol name used for transmission of the packet.
  • the malware data store 106 maintains malware analyses, such as reports generated by the analysis component 104 .
  • the reports or malware analyses generated by the analysis component 104 is maintained for use in further analysis, presentation to an operator via a user interface 108 or use in mitigation of malware effects on a mobile network 302 .
  • the malware data store 106 is maintained locally within CoreStats or may be remotely located.
  • the analysis component 104 analyzes and correlates malware data obtained by the receiver component 102 and/or maintained by the malware data store 106 .
  • the analysis component 104 correlates data obtained from a variety of sources (e.g., network traffic, data network traffic and individual mobile devices 308 ).
  • sources e.g., network traffic, data network traffic and individual mobile devices 308 .
  • One function of CoreStats 100 is to assist mobile network administrators and operators to monitor threats to the mobile network 302 thereby identifying the mobile network's 302 vulnerability to malware. Early detection of the vulnerability helps them take better preventative measures.
  • CoreStats 100 reports the spreading pattern of malware using collected information from individual mobile devices 308 as well as the network traffic.
  • malware can spread over using short range transmission protocols (e.g., Bluetooth, Infrared), long range or standard network protocols (e.g., TCP/IP, Messaging) or a combination of short and long range protocols.
  • short range transmission protocols e.g., Bluetooth, Infrared
  • long range or standard network protocols e.g., TCP/IP, Messaging
  • a combination of short and long range protocols e.g., TCP/IP, Messaging
  • CoreStats 100 uses information regarding the infections found in mobile devices 308 as well as those malware found in the network traffic by the network analyzer 202 and malware scanner 204 .
  • CoreStats 100 can generate spreading statistics of long range malware, such as malware that spreads using the mobile network 302 via TCP/IP, Messaging, and/or other protocols.
  • short range malware such as malware that spreads over Bluetooth, memory cards, or other means without being transported across the mobile network 302 .
  • CoreStats 100 One feature of CoreStats 100 is the ability to present data to operators showing correlation between infections found in the mobile device 308 and those found in the network traffic. Operators can draw useful conclusions based on this and other correlations. For example, if a larger number of infections are found on mobile devices 308 compared to the number of infections found on the mobile network traffic, it is likely that short range protocols are more prominent than long range protocols in spreading a particular kind of malware through the mobile network 302 . Accordingly, efforts to prevent further spread of the malware may be focused on short range protocols.
  • the CoreStats system 100 is able to provide operators with detailed information regarding malware activities in a mobile network 302 .
  • the CoreStats system 100 provides information relating to the density, distribution, geography, type, etc. of infected mobile devices 308 in the mobile network 302 .
  • CoreStats 100 provides information relating to the infected network traffic itself, such as malware identification, traffic patterns and topologies, and the like.
  • CoreStats 100 computes vulnerability of particular mobile devices 308 based on acquired heuristic data about infected mobile devices 308 , protocols used, type of malware and the like.
  • CoreStats 100 determines vulnerability of a mobile network 302 to certain kinds of malware.
  • a flowchart depicting a methodology 500 associated with malware monitoring, detection and mitigation is illustrated.
  • the flowchart is depicted as a series of steps or acts.
  • the methodology 500 is not limited by the number or order of steps depicted in the flowchart and described herein. For example, not all steps may be necessary; the steps may be reordered, or performed concurrently.
  • malware data is obtained.
  • malware data is obtained from a plurality of sources, such as individual mobile devices 308 , mobile network traffic and a computer network.
  • malware data includes information that specifies a particular mobile device or devices 308 affected by malware.
  • the malware data can include an identifier for the mobile device 308 reporting the malware or an identifier for the mobile device 308 sending and/or receiving a data packet containing malware.
  • the malware data is analyzed and/or correlated.
  • An analysis component 104 generates a malware analysis and/or statistics describing malware activity as well as other pertinent network statistics useful in quantifying relative levels of malware activity.
  • historical malware data is retrieved from a malware data store 106 utilized in the analysis.
  • changes in malware activity levels or types and spread of malware over time is examined.
  • analysis also includes examination of spreading patterns and possible prediction of future spreading of malware.
  • the obtained malware data as well as malware analyses are recorded in a malware data store 106 at reference number 506 .
  • the determination can be based in whole or in part upon the malware data obtained from various sources. For example, if analysis indicates high levels of malware activity or significant impact on mobile network 302 performance, the determination is made to generate a report and alert or notify network administrators.
  • reports are triggered periodically or upon operator request. In particular, operators can request particular reports via a user interface 108 .
  • one or more reports or alerts are generated at reference number 510 .
  • Such reports can include information for presentation for an operator, stored for later use, or used in determining appropriate mitigation. If no reports are to be generated, or after generation is complete, the process continues at reference number 512 , where a determination is made as to whether to take action to mitigate the effects of malware on the mobile network. If no action is to be taken, the process terminates. If mitigating actions are to be taken, the process continues at reference number 514 .
  • Mitigating actions include preventative steps to avoid or inhibit spreading and/or effects of malware in the mobile network 302 .
  • mitigating actions include update of a network analyzer and or malware scanner to capture and identify additional types of malware.
  • a mitigation component 110 notifies a mobile device 308 user, force an update of mobile device 308 software, or even disable the mobile device's 308 data connections.
  • CoreStats 100 also performs report generating functions.
  • the analysis component 104 uses both stored and real-time information, including network traffic and individual user information, to generate statistics and dynamic graphs depicting malware activity and network statistics necessary to quantify relative levels of malware activity.
  • the analysis component 104 generates malware analyses, which can be presented by a user interface 108 as straightforward visual reports to alert managers and operators as to which platforms are infected with the most viruses, which viruses are spreading the fastest, the most recently infected mobile devices 308 , and which infected mobile devices 308 are spreading the most viruses.
  • the malware per platform report 600 illustrates which platforms are infected with the most malware.
  • the sample malware per platform report 600 comprises option selections 602 for generating a report regarding a selectable interval of time in the past 604 or the most current period of time 606 .
  • the report 600 is presented on a display screen 610 , as shown.
  • reports 600 are exported 608 to a data structure.
  • reports 600 are output to semi-colon delimited text files.
  • the data is presented any number of ways including, for example, a graphical representation 612 of the number of viruses per platform.
  • FIG. 7 illustrates a sample malware spreading report 700 .
  • the sample malware spreading report 700 indicates which malware are spreading the fastest throughout the mobile network 302 .
  • the sample malware spreading report 700 comprises option selections 702 for generating a report regarding a selectable interval of time in the past 704 or the most current period of time 706 .
  • the report 700 is presented on a screen 710 or exported 708 to a data structure.
  • the report 700 is output to a semi-colon delimited text file.
  • the data is presented any number of ways including, for example, a graphical representation 712 of the number of instances of each virus detected in the mobile network 302 .
  • the sample user infection report 800 shows recently infected users.
  • the sample user infection report 800 comprises option selections 802 for generating a report 800 regarding a selectable interval of time in the past 804 or the most current period of time 806 .
  • the report 800 is presented on a display screen 810 or is exported 808 to a data structure.
  • the report 800 is exported to a semi-colon delimited text file.
  • the data is presented any number of ways including, for example, a text list 812 of which platforms are infected by which viruses.
  • FIG. 9 depicts a sample virus producer report 900 .
  • the virus producer report 900 shows which users are responsible for spreading the most malware.
  • the virus producer report 900 comprises option selections 902 for generating a report regarding a selectable interval of time in the past 904 or the most current period of time 906 .
  • the report 900 is presented on a display screen 910 or exported 908 to a data structure.
  • the report 900 is exported to a semi-colon delimited text file.
  • the data is presented any number of ways including, for example, a text list 912 of which platforms are infected by, and therefore likely to be, spreading the most viruses.
  • the real time statistics report 1000 indicates which components of a mobile network 302 are indicating the presence of malware.
  • a display of the real time statistics reports 1000 has a configurable dashboard 1002 .
  • the dashboard provides metrics on mobile device malware 1004 , malware detected during scanning of MMS messages 1006 , malware detected as traffic arriving from the Internet through a gateway 1008 , or malware detected in the wireless network 1010 .
  • the analysis component 104 generates additional reports, including the growth of individual viruses over time, infected subscriber information, dynamic virus threat level assessment and loss of operator revenue due to malware traffic.
  • Revenue Lost (Amount of virus traffic)*(Revenue per Byte of data transfer).
  • Other functions and metrics for loss of system performance, bandwidth utilization, capacity degradation, and other metrics can be formed by one of ordinary skill in the art.
  • CoreStats 100 typically operates as a stand-alone system with some associated virus scanning modules running independently in user mobile devices 308 to aid in reporting and visualizing viruses on mobile networks 302 , monitoring the current status of virus infections on a mobile network 302 , evaluating the potential threat posed by a new or spreading virus, and providing the tools necessary to evaluate the challenge and initiate corrective actions. CoreStats 100 also integrates with other operational support systems, reporting alarms upstream to typical OAM&P (Operations, Administration, Maintenance, and Provisioning) systems used by network service providers to manage their mobile networks 302 .
  • OAM&P Order, Administration, Maintenance, and Provisioning
  • CoreStats 100 is an application that operates inside the mobile network 302 , at the edge of the mobile network 302 , inside a GGSN 306 , or in a combination of locations.
  • these are merely exemplary embodiments of the invention for illustration purposes only, and are not intended to limit the invention to any particular configuration or topology.
  • CoreStats 100 can be implemented using a general purpose computer. More particularly, a general purpose computer including a processor, memory and a system bus that couples the processor and memory can be used to implement CoreStats 100 .
  • the processor can be a microprocessor, microcontroller, or central processor unit (CPU) chip and printed circuit board (PCB). Any suitable bus architecture can be utilized to connect the processor and memory.
  • System memory can include static memory such as erasable programmable read only memory (EPROM), electronically erasable programmable read only memory (EEPROM), flash or bubble memory, as well as volatile memory, such as random access memory (RAM).
  • the system can include storage media, such as hard disk drive, tape drive, optical disk drive or any other suitable media.
  • the system can also include various input devices, including a keyboard, mouse stylus, and the like, connected to the processor through the system bus.
  • the system can include output devices, such as monitors, on which the operators can view the generated reports.
  • the system can be connected via a network interface to various communications networks (e.g., local area network (LAN) or wide area network (WAN)).
  • LAN local area network
  • WAN wide area network
  • a malware sample collection system 1100 for obtaining samples of executable code that are spreading within a mobile network 302 and sending those samples to a sample collection center 1112 for analysis.
  • collection agents, or Honeypots, 1102 are distributed within a mobile network 302 at various network locations or sites to collect executable programs being monitored by a protocol handler, e.g., Bluetooth 1114 a and WiFi 1114 b , (each being a type of protocol handler 1114 ), using both mobile stations and key communication components in the network, e.g., a GGSN in a GSM network and a PDSN in a CDMA network.
  • the system 1100 collects the samples containing executable code from distributed locations, thereby increasing the likelihood that a new malware sample is captured once it starts spreading.
  • malware infected devices such as Bluetooth devices 1106 and WiFi devices 1104 send connection attempts via a Bluetooth protocol handler 1114 a or a Wi-Fi protocol handler 1114 b respectively.
  • a collection agent 1102 accepts the incoming call attempts from the malware infected devices 1104 , 1106 and forwards any transferred executables to a sample collection center 1112 of a network management system 100 , such as CoreStats 100 , using the provider's mobile network 302 . Calls from the collection agent 1102 may be switched through the provider's mobile network 302 using a wireless data connection 1108 e .
  • a collection agent 1102 sends information to the sample collection center 1112 across a Public Switched Telephone Network, or PSTN (not shown).
  • PSTN Public Switched Telephone Network
  • a malware infected mobile device 308 a can also send a second mobile device 308 b a malware infected executable via MMS message 1108 c across the service provider's mobile network 302 .
  • packets containing MMS messages 1108 c leave the malware infected mobile device 308 a are switched through one or more switching centers 1110 , which are typically MSCs (Mobile Switching Centers) or MTSOs (Mobile Telephone Switching Offices), to the MMSC 1116 (Multimedia Messaging Service Center) which then routes the MMS messages 1108 c to a second mobile device 308 b .
  • MSCs Mobile Switching Centers
  • MTSOs Mobile Telephone Switching Offices
  • a MMS Sniffer 1118 is a collection agent that monitors MMS messages 1108 c in the provider's mobile network 302 by monitoring the communication link to the MMSC 1116 and forwarding executables identified in the MMS messages 1108 c to a network management system 100 such as CoreStats 100 .
  • an Internet 304 enabled mobile device 308 b attempting to download an executable from a remote server typically uses TCP/IP, IP packets 1108 d , and the Web to facilitate the download.
  • the IP packets 1108 d from the Internet 304 enabled mobile device 308 b are switched at a switching center 1110 , typically an MSC or MTSO, to a gateway 306 , which is typically a GGSN (Gateway GPRS Support Node) or PDSN (Packet Data Serving Node), that routes the IP packets 1108 d to the Internet 304 .
  • the IP sniffer, or network analyzer 202 functions as a collection agent 1102 of the present invention and monitors the connection between the Internet 304 and the Gateway 306 , forwarding all sampled executables to the sample collection center 1112 .
  • a collection agent 1102 , 202 is a device which is placed at various points in the mobile network 302 in order to collect samples being transmitted over the network executables, wherein a sample is transmitted data containing executable code.
  • the type of collection agent 1102 , 202 and the protocols monitored by the protocol handlers 1114 a , 1114 b are dependent not only upon the anticipated data loads and protocols being transmitted, but also on the mechanism used by the malware to accomplish its tasks, if known.
  • the use of two types of collection agents, e.g., honeypots 1102 and network sniffers or analyzers 202 provides a network service provider the best opportunity for early detection of malicious applications before they have had a chance to proliferate widely across a service provider's mobile network 302 .
  • Honeypots are typically stand-alone devices that have open network ports for unobtrusively accepting messages that are broadcast or specifically sent to them from malware infected mobile devices 1104 , 1106 .
  • a typical feature of many malicious applications is that they attempt to forward copies of themselves automatically to other networked devices 308 , thereby allowing themselves to spread through the mobile network 302 like a virus. It is possible for malicious applications to copy themselves to nearby mobile devices 308 using ad hoc or similar point-to-point type networks, instead of across the much larger service provider's mobile network 302 . This makes it difficult, if not impossible, for the service provider to detect malware because the malware may not be transmitting across the service provider's mobile network 302 .
  • honeypots 1102 allow earlier detection of malicious applications by virtue of the fact that they are not in the core of the service provider's mobile network 302 , as a network analyzer 202 collection agent would be, but rather are spread strategically in the periphery.
  • Honeypots 1102 can be configured with a Bluetooth protocol handler 1114 a and a Wi-Fi protocol handler 1114 b .
  • Bluetooth enabled honeypots 1102 are mobile devices 308 or laptops that are placed in areas where there is typically a lot of wireless communication. The aim is to capture Bluetooth broadcast messages 1108 b containing malicious executables sent from other nearby Bluetooth enabled, malware infected mobile devices 308 .
  • Target areas include airports, restaurants, downtown areas, and public parks.
  • Wi-Fi enabled honeypots 1102 are mobile devices 308 or laptops that are placed in areas where there is a possibility of hacking and illegal access taking place. The aim is to allow illegal access of the honeypot collection agent 1102 in order to capture the malicious executable files sent using the Wi-Fi protocol 1108 a from malware infected mobile devices 1104 .
  • Target areas include banks and stock exchanges.
  • honeypot collection agents 1102 can be installed in locations outside of the provider's mobile network 302 , calls from such collection agents 1102 may be switched across the Public Switched Telephone Network, or PSTN (not shown). Preferably such collection agents 1102 are switched through the provider's mobile network 302 , when possible, as shown by wireless data connection 1108 e , to reduce potential calling costs with other service providers.
  • PSTN Public Switched Telephone Network
  • honeypot collection agents 1102 use a number of communication interfaces to connect to a sample collection center 1112 of a network management system 100 .
  • communication interfaces may include placing calls over telephony interfaces such as POTS lines or Plain Old telephone Service, ISDN, or other bearer channel technologies, or using data communication networks such as legacy serial or packet-based networks, TCP/IP, xDSL, and fiber-based technologies.
  • collection agents 1102 use wireless interfaces including, but not limited to, WiFi, IEEE 802.11 or more generically 802 . x wireless interfaces.
  • Network Sniffers Network analyzer 202 collection agents that monitor the service provider's mobile network 302 for transmission of malware applications are strategically placed in a service provider's mobile network 302 to intercept all, or nearly all, applications and forward them to a sample collection center 1112 of a network management system 100 for analysis.
  • Network sniffers or analyzers 202 collection agents are capable of monitoring Internet traffic for downloads of executable applications by mobile devices 308 .
  • MMS sniffers 1118 capable of monitoring Multimedia Messaging Services (MMS) for downloads of executable applications by mobile devices 308 are strategically placed in a service provider's mobile network 302 to intercept malware.
  • MMS sniffers 1118 intercept and collect applications sent using MMS messages from malware infected mobile device 308 a to other mobile devices 308 b , or to Internet 304 enabled mobile devices 308 b from MMS enabled remote servers (not shown.)
  • the MMS sniffers 1118 monitor the MMS messages at the Multimedia Messaging Service Center (MMSC) 1116 .
  • MMSC Multimedia Messaging Service Center
  • IP sniffers For applications being downloaded from remote servers using TCP/IP and the Internet 304 , computers and servers act as IP sniffers, or network analyzers 202 to intercept and collect executable applications found within the flow of network traffic to and from the Internet 304 .
  • TCP/IP sniffers are generally placed behind GGSN or PDSN nodes, or gateways 306 , ensuring that all the traffic flowing between the Internet 304 and the Internet enabled mobile devices 308 b on the service provider's mobile network 302 are constantly monitored for malware applications.
  • a collection agent 1102 , 202 monitors 1202 a protocol via a protocol handler 1114 a , 1114 b for data samples that contain executable code. If a sample does not contain executable code, the collection agent 1102 , 202 discards the sample.
  • the collection agent 1102 , 202 determines that a sample contains executable code
  • the collection agent 1102 , 202 accepts and stores 1204 the executables, and the proceeds to reference number 1206 to check the executable and determine if the executable is for a mobile device 308 . If the collection agent 1102 , 202 determines that the executable code of the sample is not targeted for a mobile device 308 , the collection agent 1102 , 202 disgards the executable.
  • the collection agent 1102 , 202 determines if it is configured to collect only malware infected executables and if it is, the collection agent 1102 , 202 proceeds to reference number 1210 wherein it first scans 1210 the executable for malware. If the executable sample does not contain malware, the collection agent 1102 , 202 discards the sample. If the executable sample does contain malware, the collection agent 1102 , 202 proceeds to reference number 1212 to determine if the executable has been previously seen and sent to the sample collection center 1112 . Returning to reference number 1208 , if the collection agent 1102 , 202 is not configured to collect only malware, the collection agent 1102 , 202 skips the scanning 1210 operation and continues directly to reference number 1212 .
  • the collection agent 1102 , 202 if the executable has been seen previously by the collection agent 1102 , 202 , the collection agent 1102 , 202 notifies 1216 the sample collection center 1112 that the malware is being seen and identified again. If the executable has been seen previously by the collection agent 1102 , 202 , the collection agent 1102 , 202 sends 1214 the sample executable to the sample collection center 100 for further analysis and reporting, such as discussed above with CoreStats 100 .
  • Collection agents 1102 , 202 have the following general functionalities: monitoring 1202 a specific protocol via a protocol handler 1114 a , 1114 b for data samples having executable content; accepting 1204 such samples having executable content that are transferred through the protocol; checking 1206 if the executable is specifically for mobile devices 308 by looking at the executable file format, if it is not specifically for mobile devices 308 , then ignoring the executable; and, sending 1214 the entire executable using a secure network connection (e.g., https) or a wireless data connection 1108 e to the sample collection center 1112 , such as CoreStats 100 discussed above.
  • a secure network connection e.g., https
  • a wireless data connection 1108 e such as CoreStats 100 discussed above.
  • a collection agent 1102 , 202 selectively forwards executables after checking 1206 to see if the executable is for a mobile device 308 .
  • the collection agent 1102 , 202 checks to see if it is configured 1208 to collect only malware infected applications and if it is, then it first scans 1210 the executable for malware and only proceeds if malware is detected.
  • the collection agent 1102 , 202 proceeds to determine 1212 if that executable has already been sent to the malware collection center.
  • a collection agent 1102 , 202 determines 1212 that the executable has already been sent to the sample collection center 1112 , the collection agent 1102 , 202 only notifies 1216 the sample collection center 1112 of the new occurrence of the executable. Alternatively, collection agent 1102 , 202 notifies 1216 the sample collection center 1112 of the number of times it has seen the executable. If this is a new executable however, it sends 1214 the executable to the sample collection center 1112 for analysis and reporting.
  • a honeypot collection agent 1102 for receiving Bluetooth 1108 b communications via a Bluetooth protocol handler 1114 a and Wi-Fi 1108 a communications via a WiFi protocol handler 1114 b contains devices with Bluetooth and/or Wi-Fi receivers.
  • a collection agent 1102 maintains an open Bluetooth 1108 b or Wi-Fi 1108 a port at all times.
  • the honeypot collection agent 1102 accepts all incoming mobile executables transferred to it on Bluetooth 1108 b or Wi-Fi 1108 a .
  • the honeypot collection agent 1102 then automatically sends the executable file to a sample collection center 1112 server, such as in CoreStats 100 , through a secure connection (e.g., https) or a wireless data connection 1108 e .
  • a secure connection e.g., https
  • Wi-Fi enabled honeypot collection agents 1102 have somewhat more extended ranges, but are similarly placed in airports, coffee shops, and restaurants, but are also placed in places where wireless security may be an issue such as office buildings, banks and stock exchanges.
  • An MMS sniffer 1118 collection agent for monitoring Multimedia Messaging Services (MMS) messages 1108 c is placed at the Multimedia Messaging Service Center (MMSC) 1116 within the operator's mobile network 302 . This is because MMS messages 1108 c pass through the MMSC 1116 , and therefore it is most efficient to collect them all at the MMSC 1116 rather than through distributed collection agents like honeypots 1102 .
  • the MMS sniffer 1118 collection agent intercepts all mobile executable content in MMS messages 1108 c and automatically forwards such content to a sample collection center 1112 of a network management system, such as CoreStats 100 , through a secure connection (e.g., https) or a wireless data connection 1108 e.
  • An IP sniffer, or network analyzer 202 collection agent is typically placed at the point of connection between a gateway 306 and the Internet 304 .
  • Mobile devices 308 access and download applications from remote servers on the Internet 304 through a gateway 306 called a Gateway GPRS Support Node (GGSN) or Packet Data Serving Node (PDSN).
  • GGSN Gateway GPRS Support Node
  • PDSN Packet Data Serving Node
  • the IP sniffer, or network analyser 202 collection agent is placed behind the GGSN (or PDSN) and monitors the connection to the Internet 304 .
  • This collects all mobile executables downloaded from the Internet 304 and forwards them to a sample collection center 1112 of a network management system, e.g., CoreStats 100 . Since the data is accessed at the network level, packets may be out of order when collected.
  • the IP sniffer, or network analyser 202 collection agent re-assembles the data in the correct order before forwarding the entire executable file to the
  • the collection agent 1102 , 202 , 1118 can be implemented using a general purpose computer. More particularly, a general purpose computer including a processor, memory and a system bus that couples the processor and memory can be used to implement the collection agent 1102 , 202 , 1118 .
  • the processor can be a microprocessor, microcontroller, or central processor unit (CPU) chip and printed circuit board (PCB). Any suitable bus architecture can be utilized to connect the processor and memory.
  • Computer system memory can include static memory such as erasable programmable read only memory (EPROM), electronically erasable programmable read only memory (EEPROM), flash or bubble memory, as well as volatile memory, such as random access memory (RAM).
  • the computer system can include storage media, such as hard disk drive, tape drive, optical disk drive or any other suitable media.
  • the collection agent 1102 , 202 , 1118 is integrated with a mobile device 308 or any suitable network equipment in the service provider's mobile network 302 .
  • the collection agent 1102 , 202 , 1118 is one or more processes running on a mobile device 308 or any of the service provider's mobile network 302 equipment.
  • the above exemplary embodiments describe a system and method to collect potential malware applications from distributed locations throughout a service provider's mobile network 302 , increasing the likelihood that new malware samples are captured once they start spreading. Early detection of malware allows preventative measures to be taken sooner, potentially preventing or at least reducing any damage the malware will ultimately cause.
  • an off-line MMS message scanning system and method comprises an MMS sniffer 1118 that monitors network traffic between a mobile device 308 a and a network component, such as an MMSC 1116 .
  • the MMS sniffer 1118 replicates and forwards selected packets containing MMS messages 1108 c to a packet reassembler 1302 that sends reconstructed MMS messages 1108 c to the malware scanner 204 detection engine.
  • the analysis component 104 triggers the mobile device communication component 214 to send an SMS or MMS notification to a notification receiver 1304 resident on the mobile device 308 to block, quarantine, or clean the malware from the mobile device 308 .
  • the analysis component 104 also communicates with the malware data store 106 to store information regarding the malware infection and to retrieve rules and executables for disinfecting or cleaning the malware from the mobile device 308 a.
  • MMS Multimedia Messaging Services
  • MMSC MMS-Center
  • the in-line detection system is placed between the network component, e.g. gateway/MMSC 1116 and the mobile devices 308 a,b .
  • MMS messages 1108 c pass directly through the detection system, which is “in-line” with the network communication.
  • This detection system scans all data blocks, or packets, in real time and if the detection system determines that a data block is infected, it prevents the data block from being transmitted.
  • the advantage of the in-line detection system is that infected traffic is blocked before it reaches the user.
  • the major disadvantage is that it has the potential of introducing latency in the communication path which could affect the quality of service by delay other packets such as those of voice calls.
  • the off-line MMS scanner 1118 replicates 1404 the MMS network traffic off-line, such that it does not interfere with the real-time transmission of MMS data blocks or packets.
  • MMS message 1108 c When an MMS message 1108 c is transmitted 1402 data blocks or packets pass through the network as SMS or MMS message 1108 c traffic.
  • the MMS sniffer 1118 replicates 1404 all or selected data blocks, or packets, being transmitted 1402 through the mobile network between mobile devices 308 a,b and network components, e.g., MMSC 1116 .
  • the MMS sniffer 1118 in one embodiment uses existing software tools to copy 1404 data blocks being transmitted, in both directions, through the provider's mobile network 302 .
  • the MMS sniffer 1118 process does not delay the flow of network traffic, but merely copies (or replicates 1404 ) the network traffic, thereby allowing the mobile network 302 to maintain its current quality of service.
  • the MMS sniffer 1118 forwards each data block to the packet reassembler 1302 while allowing the original data block to be transmitted between the mobile devices 308 a,b and the network component or MMSC 1116 . Since the real traffic flowing between the network component or MMSC 1116 and mobile devices 308 a,b is untouched, there is no degradation of service or delay in transmission the original MMS messages 1108 c arrive 1408 at the mobile device 308 a,b independent of when the off-line MMS scanner processes the MMS message 1108 c.
  • the off-line MMS system 1400 quickly identifies malware in MMS messages 1108 c off-line and immediately notifies 1414 the affected mobile devices 308 a,b of the presence of malware in the recently received MMS message 1108 c .
  • this notification 1414 may be received 1416 at approximately the same time that the MMS message arrives 1408 at the destination mobile device 308 a,b , or may be received 1416 a short time afterwards.
  • the off-line MMS system 1400 does not wait for all data blocks or packets in a MMS message 1108 c before scanning 1410 for malware.
  • the notification 1414 is received 1416 before the complete MMS communication arrives 1408 in the mobile device 308 a,b.
  • the packet reassembler 1302 temporarily holds the data blocks of an MMS message 1108 c that contain a MMS communication to be examined and reassembles 1406 the MMS message.
  • the MMS communication is reconstructed 1406 from the individual data blocks or packets.
  • the packet reassembler 1302 reassembling 1406 a communication from the copied data blocks or packets of the MMS message 1108 c .
  • a method for reassembling 1406 multiple data blocks is to simply concatenate the data blocks together by sequence number which is stored in the header of each data block to create a reconstructed communication.
  • the packet reassembler 1302 then forwards the reconstructed MMS communication to the malware scanner 204 detection engine which scans 1410 the contents of the reconstructed communication for malware.
  • the malware scanner 204 detection engine performs a “deep scan” on the reconstructed file to determine if the file contains malicious content or malware. If malware is not found, the reconstructed communication is discarded.
  • the malware scanner 204 detection engine consists of a signature-based scanner and a heuristic engine. The signature-based scanner compares the reconstructed file with signatures of known malware. If a signature is found, then the analysis component 104 alerts the mobile device communication component 214 notification engine that malware was sent in the MMS message 1108 c .
  • the malware scanner 204 detection engine In addition to checking or scanning 1410 for known signatures, the malware scanner 204 detection engine also checks or scans 1410 for “unknown” malware. In order to detect “unknown” malware, the malware scanner 204 detection engine uses a heuristic scanner. The heuristic scanner relies on common features and behavior of existing malware in order to detect new malware. Possible heuristic scanners include, but are not limited to, systems and methods disclosed in the following pending U.S. patent applications: U.S. patent application Ser. No. 11/697,647 “Malware Detection System and Method for Mobile Platforms”; malware detection in headers and compressed parts of mobile messages as described in U.S. patent application Ser. No.
  • the sender and receiver of the MMS message 1108 c are identified 1412 by parsing the information contained in the file header.
  • the establishment of the sender's and receiver's identities varies based on the network protocol. For example, in the case of Multimedia Messaging Services (MMS), the identity of the receiver is a phone number and is available directly from the MMS headers.
  • MMS Multimedia Messaging Services
  • the Internet Protocol (IP) address is converted to a phone number through interaction with a Home Agent (service carrier, e.g., Verizon server) of the mobile device 308 a,b.
  • a Home Agent service carrier, e.g., Verizon server
  • the mobile device communication component 214 notification engine notifies 1414 infected users, vis-à-vis the notification receiver 1304 in their mobile devices 308 a,b , of infections that were detected by the malware scanner 204 detection engine.
  • the analysis component 104 extracts the intended or target receiver's mobile device 308 a,b identifier, e.g., a mobile phone number, from the infected file (comprised of reconstructed or reassembled data blocks) as described above, and notifies 1414 the mobile device 308 a,b by sending an SMS or MMS message 1108 c along with the information required to disinfect the target mobile device 308 a,b .
  • the SMS or MMS message 1108 c is a link to an executable file (located on a server or other website on the network) that cleans the infection from the file, a rule update to a cleaning software program that has been previously installed on the target mobile device 308 a,b , or a MMS notification that contains the actual cleaning executable file embedded in the notification MMS message 1108 c .
  • a mitigation component 110 in the network management system 100 is alerted. The alert triggers a malware-disinfection service from the mitigation component 110 of a network management system 100 such as CoreStats 100 or another operational support system (OSS).
  • OSS operational support system
  • the mobile device 308 a,b receiving 1416 the MMS notification either marks, blocks, quarantines, or has the malware cleaned (e.g., deleted) from the mobile device 308 a,b , or performs a remedial action 1418 on the MMS message 1108 c or the communication within the MMS message 1108 c.
  • the mitigation component 110 accesses a data store 106 which records disinfection information about detected infections and provides cleansing executable files and rules. In alternative embodiments, another server in the network maintains statistics and information on detected infections. In additional embodiments, the mitigation component 110 notifies a network component such as the MMSC 1116 to perform actions to further mitigate the spread of the malware.
  • the network traffic flowing to and from a mobile device 308 a,b is scanned and replicated 1404 , reconstructed or reassembled 1406 into the original file, and input into a malware scanner 204 detection engine.
  • the malware scanner 204 detection engine scans 1410 the reconstructed file for malicious content, and if malware is present, the notification receiver 1304 on the mobile device 308 a,b is notified 1414 and a mitigation component 110 in the network management system 100 is alerted 120 .
  • the mobile device 308 a,b performs a remedial action 1418 to block the particular malware infection that was detected. Therefore, the malware is prevented from spreading to different mobile devices 308 a,b on the mobile provider's network 302 .

Abstract

An Off-Line MMS Malware Scanning System and Method that detects malware in MMS messages without delaying Multimedia Messaging Service (MMS) communications is presented. The system comprises a network traffic scanner that replicates MMS traffic, with the original MMS traffic passing unaffected directly to the receiving mobile device, and a copy of the MMS traffic being routed to a packet reassembler that reconstructs the original MMS message. The reconstructed MMS message is then scanned, and if malware is detected, the receiving mobile device is notified of the presence of malware in the received MMS message. Because the MMS messages are scanned off-line, the flow of MMS traffic to mobile devices is not delayed.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application claims the benefit of U.S. Provisional Application Ser. No. 60/889,051 entitled, “An Off-Line MMS Malware Scanning System and Method,” filed on Feb. 9, 2007.
  • TECHNICAL FIELD
  • The present invention relates generally to systems, devices, and methods for detecting malware sent via MMS messages in mobile networks and mobile devices.
  • BACKGROUND OF THE INVENTION
  • Most malware, whether worm or virus, share a common characteristic: they tend to spread over time from one device to another device if not contained. The ability to get up-to-date and real-time metrics on mobile networks is critical for quickly developing strategies for containing worm and other virus attacks. There is a need to assimilate statistical information about potential malware on the network and present it to network administrators in a meaningful way so they can quickly take appropriate actions to stop worm and other virus attacks before they have had a chance to widely proliferate.
  • Client anti-virus applications provide a level of security against malware on mobile phones. However, network operators also need to reinforce the security at the network level to ensure that all handsets are uniformly protected regardless of whether or not the client devices install anti-virus software. Malware-detection systems at the mobile network level have to operate efficiently so that they will not introduce significant delay to the network traffic. This is because mobile networks transmit voice traffic and introducing even a minor network delay would unacceptably degrade voice quality. Placing a detection system so that network traffic passes directly through the detection system, or “in-line” with the network communication, allows the detection system to scan all data blocks passing through the network. This permits infected data blocks to be blocked before they reach another mobile device. However, such an in-line detection system can introduce unacceptable latency and a corresponding decrease in quality of service to the mobile user.
  • Currently, once malware has been identified and analyzed, it is detected using signatures extracted from the malware and cleaned (e.g., deleted) according to its specific ways of spreading and infecting. The more difficult problem is in identifying new malware as early as possible to prevent it from proliferating. Although firewalls are used in the mobile network to limit or forbid suspicious behavior, no existing methods provide a comprehensive security solution towards eliminating all new malware. This is at least in part because the forms and functionalities of new malware are unpredictable. Also, malware can propagate through any number of locations making it impossible to capture all new malware samples at a single location. To effectively combat new malware, new malware samples need to be quickly gathered, identified, and analyzed as soon as they appear on the network so that cleaning schemes using signature schemes or other methods can be implemented before the malware has had a chance to widely proliferate. The sooner a sample of new malware is obtained, the sooner the mobile network can be protected against the new malware and the less damage the malware will ultimately cause.
  • New malware and malware variants are constantly appearing. Once new malware has been identified, service providers need a way to update mobile devices in the network so that they can remove the new malware from the mobile devices or prevent other mobile devices from becoming infecting. With most malware prevention systems, users manually initiate a process to update their malware prevention system with a server. In the interim, however, their systems remain vulnerable to the new malware. With the growing popularity of smart phones and the potential for greater interaction between mobile phones, there is a need to be able to update mobile devices as soon as new malware is identified.
  • SUMMARY OF THE INVENTION
  • The following summary is intended to provide a simple overview as well as to provide a basic understanding of the subject matter described herein. It is not intended to describe or limit the scope of the claimed subject matter. Furthermore, this summary is not intended to describe critical or key elements of the claimed subject matter. Additional aspects and embodiments are described below in the detailed description.
  • Off-line MMS Scanner
  • The present invention is a system and method for providing off-line malware detection for a Multimedia Message Service (MMS) architecture within a mobile network. Malware and virus as used hereafter are meant to encompass a broad definition of malicious or harmful software. As data blocks are transmitted through the network, each one is copied and forwarded by an off-line MMS sniffer while the original blocks are allowed to pass without being interrupted. Once an infection is detected at the network level, the threat is subsequently mitigated or cleaned at the mobile device. This system protects the mobile network without affecting the quality of service of the existing network infrastructure by performing the detection at the network level and mitigation at the handset.
  • CoreStats
  • CoreStats is a system and method for reporting and visualizing worm and other virus attacks on mobile networks. CoreStats provides a comprehensive means for collecting, reporting, and providing visual depictions of information regarding the propagation and effect of worms, viruses and other malware on a network. Carrier and enterprise network operators and managers use real-time statistics to understand the effects malware has on their networks and the mobile devices connected to their networks. Malware protection system updates are performed on mobile devices in the service provider's network as soon as new malware is detected and identified. In some embodiments, the Off-line MMS Scanner operates in conjunction with CoreStats to prevent the spread of malware.
  • Malware Sample Collection
  • Malware Sample Collection is a system and method for obtaining new malware samples once they start spreading within a mobile network, and sending those malware samples to an anti-virus or sample collection center for analysis. Collection agents are distributed within a mobile network at various network locations or sites. The collection agents collect executable programs that are being transferred through various protocols, e.g., Bluetooth and WiFi, using both mobile stations and key communication components in the network, e.g., a GGSN in a GSM network and a PDSN in a CDMA network. Malware Sample Collection works by collecting data from distributed locations, thereby increasing the likelihood that new malware samples are captured once they start spreading. In some embodiments, the Off-line MMS Scanner operates in conjunction with Malware Sample Collection devices to prevent the spread of malware.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The claimed subject matter is described with reference to the accompanying drawings. In the drawings, like reference numbers indicate identical or functionally similar elements. Additionally, the left-most digit(s) of a reference number identifies the drawing in which the reference number first appears.
  • FIG. 1 is an block diagram of an exemplary network management system in accordance with an aspect of the subject matter described herein.
  • FIG. 2 is an block diagram of another exemplary network management system in accordance with an aspect of the subject matter described herein.
  • FIG. 3 is a block diagram of an exemplary deployment of a network management system.
  • FIG. 4 is a block diagram depicting exemplary the communications between a client mobile device and a network management system in accordance with an aspect of the subject matter described herein.
  • FIG. 5 is a flowchart illustrating an exemplary method for monitoring and mitigating malware in a mobile network in accordance with an aspect of the subject matter described herein.
  • FIG. 6 is an exemplary operator display screen of a malware per platform report in accordance with an aspect of the subject matter described herein.
  • FIG. 7 is an exemplary operator display screen of a malware spreading report in accordance with an aspect of the subject matter described herein.
  • FIG. 8 is an exemplary operator display screen of a user infection report in accordance with an aspect of the subject matter described herein.
  • FIG. 9 is an exemplary operator display screen of a sample virus producer report in accordance with an aspect of the subject matter described herein.
  • FIG. 10 is an exemplary operator display screen of a real time statistics report in accordance with an aspect of the subject matter described herein.
  • FIG. 11 is an exemplary network diagram illustrating various embodiments of collection agents in a mobile provider's network for collecting suspect data for analysis by the CoreStats Network Management System.
  • FIG. 12 is a flow chart diagram of an exemplary method utilized by collection agents.
  • FIG. 13 is a block diagram of an exemplary deployment of a off-line MMS scanner with a network management system.
  • FIG. 14 is a flowchart of an exemplary method utilized by off-line MMS scanners and MMS-enabled mobile devices.
  • DETAILED DESCRIPTION CoreStats
  • FIG. 1 depicts an exemplary network management system 100, also referred to herein as CoreStats, that provides for reporting and visualizing viruses on mobile networks. As used herein, the term “exemplary” indicates a sample or example. It is not indicative of preference over other aspects or embodiments. The network management system 100 includes a receiver component 102 that obtains or receives malware data for a mobile network (not shown). As used herein, the term “component” refers to hardware, software, firmware or any combination thereof. Malware data includes information related to the presence, spread, or effect of malware on a mobile network. In certain embodiments, the malware data includes a reference to particular devices infected or affected by malware. Such information is advantageous in tracking the spread of malware, as well as, controlling future transmission of malware between client mobile devices (e.g., mobile phones, smart phones, portable digital assistants (“PDAs”), laptops and other mobile electronic devices), also referred to herein as client devices or mobile devices.
  • In another embodiment, the receiver component 102 obtains malware data from a plurality of sources, such as individual mobile devices, mobile network traffic and/or computer network traffic (e.g., Internet Protocol (IP) packets). Malware data obtained from multiple sources provides a more complete picture of the current state of a mobile network. Consequently, collection or receipt of information from a variety of sources facilitates the detection and analysis of the spread of malware.
  • An analysis component 104 receives information from the receiver component 102 regarding the presence, effects and types of malware impacting a mobile network. In an embodiment, the analysis component 104 is able to synthesize malware data received from the plurality of sources to better analyze the nature and effect of malware. In another embodiment, the analysis component 104 generates a malware analysis or report that details and describes instances of malware in the mobile network and the particular mobile devices affected by malware.
  • A malware data store 106 records malware related information including, but not limited to, malware analysis, reports or processed malware data generated by the analysis component 104. In another embodiment, the malware data store 106 stores raw information gathered by the receiver component 102. As used herein, the term “data store” refers to a collection of data (e.g., database, file, cache). In an embodiment, any user specific information is stored in a secure data store to maintain customer privacy.
  • A user interface 108 utilizes reports and malware analysis generated by the analysis component 104 to provide operators with information regarding malware within the network. In an embodiment, the user interface 108 is implemented as a graphical user interface (“GUI”) that renders graphic images that facilitate operator analysis of malware. The user interface 108 can be implemented utilizing a variety of hardware (e.g., a display and input/output devices) and software. In an embodiment, the user interface 108 includes a monitor (e.g., LCD, CRT) that displays malware reports and controllers, such as a keyboard, mouse, trackball, pointer or any other input/output device.
  • In a further embodiment, CoreStats 100 includes a mitigation component 110 that initiates and takes actions to mitigate or alleviate the impact of malware in a mobile network. The mitigation component 110 gathers information from the receiver component 102 as well as the malware analysis generated by the analysis component 104. In an embodiment, the mitigation component 110 uses this information to dynamically change the parameters of the scanning algorithms utilized to detect the presence of malware either in network traffic or on individual mobile devices and to modify the malware detection algorithms used to identify malware. Some representative malware algorithms include, but are not limited to, malware signature searches; hash signature searches as described in U.S. patent application Ser. No. 11/697,647 “Malware Detection System and Method for Mobile Platforms”; and malware detection in headers and compressed parts of mobile messages as described in U.S. patent application Ser. No. 11/697,658 “Malware Detection System and Method for Compressed Data on Mobile Platforms”.
  • CoreStats 100 assists mobile network administrators and operators in stopping malware from spreading by interacting with other network systems. In particular, once CoreStats 100 determines that a mobile station or mobile device is spreading malware, CoreStats 100 allows network administrators and operators to evaluate a range of options to help prevent the further spread of the malicious application to other mobile stations. One way is to associate CoreStats 100 with the mobile network administrator's firewall so that the administrator can block identified malicious content. Another way is to report alarms upstream to operational support systems or OAM&P (Operations, Administration, Maintenance, and Provisioning) systems used by network service providers to manage mobile networks.
  • In another embodiment, CoreStats 100 facilitates malware prevention by informing mobile device users and/or taking preventative steps at the mobile device. Once CoreStats 100 identifies an infected user, network administrators or operators send messages to a user to alert them to the problem, force an update of the user's mobile device's anti-virus software and definitions, or even disable the mobile device's data connections altogether.
  • Turning now to FIG. 2, a network management system or CoreStats 100 is illustrated in greater detail. In an embodiment, the receiver component 102 includes a network analyzer 202 or packet sniffer that monitors network traffic. The network analyzer 202 can be implemented as software and/or hardware that intercepts and logs traffic passing over a network or a portion of a network. In an embodiment, the network analyzer 202 intercepts communications between the mobile network and a data network (e.g., the Internet). In an alternate embodiment, the network analyzer 202 intercepts data within the mobile network.
  • Intercepted or “sniffed” data packets are analyzed by a data stream scanner or malware scanner 204 to identify malware present in the data packets and the addresses of the transmitting and/or receiving mobile device. Data is analyzed in real time packet by packet or stored and analyzed non-linearly. In some instances, the data packets may need to be reassembled in the proper order and the contents extracted before analysis can be done.
  • In a further embodiment, the receiver component 102 includes a client data server 206 that receives reports of viruses or other malware from one or more client mobile devices. Individual mobile devices utilize scanning software to determine when malware is present and transmit malware or infection reports to the mobile network. Some representative malware scanning algorithms for mobile devices include, but are not limited to, malware signature searches; hash signature searches as described in U.S. patent application Ser. No. 11/697,647 “Malware Detection System and Method for Mobile Platforms”; malware detection in headers and compressed parts of mobile messages as described in U.S. patent application Ser. No. 11/697,658 “Malware Detection System and Method for Compressed Data on Mobile Platforms”; malware modeling as described in U.S. patent application Ser. No. 11/697,642 “Malware Modeling Detection System and Method for Mobile Platforms”; malware modeling for limited access devices as described in U.S. patent application Ser. No. 11/697,664 “Malware Modeling Detection System and Method for Mobile Platforms”; and non-signature detection methods as described in U.S. patent application Ser. No. 11/697,668 “Non-Signature Malware Detection System and Method for Mobile Platforms”. The malware reports include malware data, such as information regarding infected files, type, or name of infection. In an embodiment, the malware reports include device specific information such as current device hardware, software and/or an identifier for the infected mobile device (e.g., telephone number).
  • In certain embodiments, malware data obtained by the network analyzer 202 and client data server 206 includes device-specific information. In particular, reports received by the client data server 206 include data identifying the particular device that detected the malware. The malware data received by the network analyzer 202 is correlated with data from the mobile network to identify the mobile device that transmitted the infected packet or packets. In both cases, the identity of the affected mobile device is determined. Such device specific information is critical in analysis and reaction to the presence of malware within a network.
  • The analysis component 104 processes or analyzes malware data received via the client data server 206, the malware scanner 204, and/or any other source. Malware may use a variety of techniques to spread and may even be designed to avoid detection. Monitoring a plurality of sources increases the likelihood of early detection of malware, before infection becomes widespread. In addition, use of data from multiple sources, as well as, historical data retrieved from the malware data store 106, increases accuracy of the malware analysis. The resulting malware analysis is stored in a malware data store 106 and/or presented to operators via the user interface 108.
  • The mitigation component 110 can take a variety of actions to lessen impact of malware present in the mobile network and/or to prevent introduction of additional malware. For example, the mitigation component 110 can include a scanner update component 208 that updates or reconfigures the malware scanner 204 to improve detection of malware. For example, when a new malware variant is discovered, the scanner update component 208 allows the malware scanner 204 to begin scanning for the new malware variant. In an embodiment, the user interface 108 presents operators with update options or suggestions. The operator utilizes the user interface 108 to control update of the malware scanner 204 via the scanner update component 208. In another embodiment, the scanner update component 208 automatically reconfigures the malware scanner 204 based at least in part upon malware analysis by the analysis component 104.
  • In another embodiment, the mitigation component 110 includes a network analyzer update component 210. The network analyzer update component 210 reconfigures or modifies the network analyzer 202 to control which data packets are intercepted or selected by the network analyzer 202 for further analysis by the malware scanner 204. Due to time and processing power constraints, analysis of all data packets by the network analyzer 202 may not be feasible. Accordingly, the network analyzer 202 selects a subset of the data packets for further analysis. The network analyzer 202 identifies certain packets for further evaluation based upon indicia of malware infection based on the various malware detection algorithms employed. For example, if a pattern of malware infection is identified as occurring in mobile devices after suspect mobile applications are downloaded from a specific internet site, the network analyzer 202 can be set to trigger capture of data from that site for further analysis. Suspect mobile devices thought to be infected with malware are also targeted to not only help stop the further spread of malware, but also provide network administrators additional information about how certain malware variants are spreading, so that the new ways of combating the spread of different malware variants can be developed. The network analyzer 202 also reassembles data packets and/or extracts contents when required. The network analyzer update component 210 updates indicia used to identify data packets for further analysis and increase the likelihood that infected packets are selected. In an embodiment, the user interface 108 presents operators with network analyzer 202 update options or suggestions. An operator directs update of the network analyzer 202 using the user interface 108. Alternatively, the network management system 100 automatically triggers the network analyzer update component 210 based at least in part upon analysis of received malware data.
  • In still another embodiment, the mitigation component 110 includes a firewall update component 212 capable of updating or reconfiguring one or more firewalls (not shown) to prevent the spread of malware. As discussed in greater detail below, mobile networks frequently exchange data packets with data networks such as the Internet. Typically, a firewall is installed between the mobile network and the data network to prevent spread of malware between the networks. As malware infected identified sites or malware infected mobile devices are identified, the firewall is updated to prevent transmission of infected data packets between the networks. In the case of major worldwide virus or malware outbreaks, a firewall can quickly disrupt the flow of data between the mobile network and the Internet except for those sites specifically enabled or used by network administrators. In an embodiment, the user interface 108 presents operators with firewall update options or suggestions. An operator directs update of the firewall using the user interface 108. In another embodiment, the firewall update component 212 automatically updates the firewall, based at least in part upon analysis of malware data.
  • In a further embodiment, the mitigation component 110 includes a mobile device communication component 214 that directs updates of malware scanners maintained on individual mobile devices. As described in further detail below, mobile devices include client malware scanners that detect malware or infection of the mobile device. These individual mobile device malware scanners can be updated to enhance detection of malware. In an embodiment, the mobile device communication component 214 identifies or prioritizes particular mobile devices for update. The mobile device communication component 214 transmits the updated malware scanner directions to the mobile network or particular mobile devices for installation. The update are based at least in part upon the analysis of malware within the mobile network, and are targeted to those mobile devices most susceptible to attack, for instance, heavy Internet data users. In another embodiment, an operator directs update of mobile devices through a user interface 108.
  • In still a further embodiment, the mobile device communication component 214 helps stop the spread of malware using a Hybrid Intrusion Prevention System (HIPS). In HIPS, the client device has software installed which controls the access of downloaded applications. Whenever CoreStats 100 detects possible malicious activity, the mobile device communication component 214 sends a message to the client device, which in turn issues a warning to the user before executing the downloaded application or asks the user permission to delete the downloaded application. HIPS allows the network analyzer 202 and malware scanner 204 and analysis component 104 additional time to thoroughly scan a downloaded application while not becoming unnecessarily intrusive to the user or delaying the download of the application.
  • Referring now to FIG. 3, an exemplary deployment of a sample CoreStats system 100 in a network environment is depicted. FIG. 3 illustrates a deployment of CoreStats 100 between the edge of a mobile network 302 and the Internet 304, although it can also be deployed effectively at various other points in the mobile network 302 depending upon the network topology and desired coverage. The network analyzer 202 monitors and evaluates all traffic going from the mobile network 302 to the public data networks (e.g., the Internet 304) and vice-versa. The network analyzer 202 can intercept packets on either side of a firewall (not shown).
  • In an embodiment, CoreStats 100 monitors a mobile network (or operator's network) 302 by monitoring or packet sniffing IP packets passing from the Gateway General Packet Radio Service (“GPRS”) Support Node or Gateway GPRS Support Node (“GGSN”) 306 and the Internet 304. In an embodiment, CoreStats 100 is deployed between the edge of the mobile network 302 and the Internet 304. The GGSN 306 links the access dependent Radio Access Network (RAN), shown on the figure as the mobile network 302, to the access independent Internet 304. RAN comprises the entire radio/wireless network with a variety of protocols for data transfer (e.g., CDMA, GPRS, 802.11). The GGSN 306 acts as a gateway between the mobile network 302 and the Internet 304, converting access-specific packet data to IP packets and vice-versa. As discussed above, the intercepted packets are processed by the malware scanner 204 and the resulting malware data is provided to the analysis component 104.
  • In another embodiment, CoreStats 100 receives communications from mobile client devices 308 (also referred to as mobile devices or client devices). In certain embodiments, mobile client devices 308 include a client malware scanner 310 capable of detecting malware on mobile client devices 308. Once malware is detected, the client malware scanner 310 generates an infection report 404 that provides malware data to the receiver component 102 of the CoreStats system 100. The malware data can be used to reconfigure the malware detection algorithms for malware in the network malware scanner 204 and client malware scanners 310.
  • Turning now to FIG. 4, a block diagram depicting communication between CoreStats 100 and a mobile device 308 is illustrated. In one embodiment, upon detecting malware, a mobile device 308 generates or updates an internal log file (or log file) 402, recording malware information. The internal log file 402 can be plain text containing the name of the infected file and the name of the malware that infected the file as a semi-colon delimited text file. An exemplary entry in the log file is recorded as follows:
  • “C:\CinBell_Viruses.zip-Cabir.D(sis); C:\CinBell_Viruses\3d-oidi500.sis-Cabir.D(sis); C:\CinBell_Viruses\autoexecdaemon.SIS-Cabir.gen(app);”.
  • In a further embodiment, the client malware scanner 310 generates an infection report 404 that contains information about the detected malware and transmits the infection report 404 to the client data server 206 of CoreStats 100. Report generation transmission is automatically triggered (pushed) upon detection of malware or based upon a periodic fixed time interval. Alternatively, infection reports 404 are maintained in the client device internal log file 402 until queried (pulled) by CoreStats 100. In yet another embodiment, infection reports 404 are delivered to CoreStats 100 using some combination of pulling and pushing. Infection reports 404 are transmitted, for example, using hypertext transfer protocol (http), file transfer protocol (ftp), or any packet data transmission method as would be generally known in the art.
  • Infection reports 404 typically comprise information such as, but not limited to, detailed virus/threat vector information and mobile device related information, including type of mobile device 308, operating system, software and versions, and user information and mobile device 308 identifier. In an exemplary embodiment, the infection report 404 contains product identification that identifies the client malware scanner 310 software. For example, product identification includes, but is not limited to, a product identifier, major version identifier, minor version identifier and also a patch version as follows: “productid+majorversion+minorversion+patchversion.” The infection report 404 can also include the infected filename and a unique identifier for the infected application, the name of the malware infection and the date and time of the infection. In addition, the infection report 404 can include mobile device 308 information, such as the identification of the mobile phone (e.g., phone number), firmware of the particular mobile device 308 (e.g., operating system information) and the software version of the mobile device 308.
  • Referring once again to FIG. 4, in certain embodiments, transmission of an infection report 404 sent from the mobile device 308 to CoreStats 100 triggers transmission of an acknowledgement 406 from CoreStats 100 to the mobile device 308. Receipt of the acknowledgement 406 triggers the mobile device 308 to delete the existing infection report 404 maintained in the internal log file 402. When the mobile device 308 next detects a virus, the mobile device 308 creates a new infection report 404. In an embodiment, the mobile device 308 continues to send the infection report 404 until an acknowledgement 406 is received from CoreStats 100, ensuring that the infection report 404 is received. This embodiment provides a primitive datagram delivery acknowledgement mechanism for simple protocols such as User Datagram Protocol (UDP). Deleting the infection report 404 after receipt of an acknowledgement 406 is advantageous in that CoreStats 100 is less likely to receive duplicated information about old virus infections from mobile devices 308. Infection reports from CoreStats 404 are transmitted only for current infections. In addition, mobile devices 308 are less burdened memory-wise since they need to retain infection reports 404 locally for a relatively small duration of time. This is particularly advantageous since many mobile devices 308 have limited memory resources. Similarly, simple protocols stacks such as UDP are relatively easy to implement and require small internal state machines, further simplifying the design of malware scanning applications for mobile devices 308.
  • Turning once again to FIG. 3, one function of the CoreStats system 100 is information gathering. CoreStats obtains information regarding malware form a plurality of sources, including individual mobile device, network traffic analysis and data traffic analysis. In certain embodiments, CoreStats 100 includes a malware data store 106 to store the information gathered by CoreStats 100. In an embodiment, user specific information is stored in a secure data store to maintain customer privacy.
  • In an exemplary embodiment, the malware data store 106 maintains information obtained based upon network traffic analysis, including, but not limited to, Internet protocol (IP) address of the network level packet analyzer and the time at which the packet was detected. The malware data store 106 maintains records regarding the infected data, such as virus name, infected file name, infected file size, infected packet size and infected packet number. The malware data store 106 also maintains packet source related information, such as the source IP, source port and even source identifier (e.g., phone number). Moreover, destination information such as destination IP address, destination port and destination phone number can be recorded for analysis and reporting. The malware data store 106 can also maintain a record of the particular protocol name used for transmission of the packet.
  • In another embodiment, the malware data store 106 maintains malware analyses, such as reports generated by the analysis component 104. The reports or malware analyses generated by the analysis component 104 is maintained for use in further analysis, presentation to an operator via a user interface 108 or use in mitigation of malware effects on a mobile network 302. The malware data store 106 is maintained locally within CoreStats or may be remotely located.
  • In certain embodiments, the analysis component 104 analyzes and correlates malware data obtained by the receiver component 102 and/or maintained by the malware data store 106. In particular, the analysis component 104 correlates data obtained from a variety of sources (e.g., network traffic, data network traffic and individual mobile devices 308). One function of CoreStats 100 is to assist mobile network administrators and operators to monitor threats to the mobile network 302 thereby identifying the mobile network's 302 vulnerability to malware. Early detection of the vulnerability helps them take better preventative measures. CoreStats 100 reports the spreading pattern of malware using collected information from individual mobile devices 308 as well as the network traffic. On the mobile network 302, malware can spread over using short range transmission protocols (e.g., Bluetooth, Infrared), long range or standard network protocols (e.g., TCP/IP, Messaging) or a combination of short and long range protocols. Hence, in order to facilitate reports of infections and spreading patterns of malware across the mobile network 302, CoreStats 100 uses information regarding the infections found in mobile devices 308 as well as those malware found in the network traffic by the network analyzer 202 and malware scanner 204. In particular, CoreStats 100 can generate spreading statistics of long range malware, such as malware that spreads using the mobile network 302 via TCP/IP, Messaging, and/or other protocols. Furthermore, CoreStats 100 can generate spreading statistics of short range malware, such as malware that spreads over Bluetooth, memory cards, or other means without being transported across the mobile network 302.
  • One feature of CoreStats 100 is the ability to present data to operators showing correlation between infections found in the mobile device 308 and those found in the network traffic. Operators can draw useful conclusions based on this and other correlations. For example, if a larger number of infections are found on mobile devices 308 compared to the number of infections found on the mobile network traffic, it is likely that short range protocols are more prominent than long range protocols in spreading a particular kind of malware through the mobile network 302. Accordingly, efforts to prevent further spread of the malware may be focused on short range protocols.
  • In certain embodiments, the CoreStats system 100 is able to provide operators with detailed information regarding malware activities in a mobile network 302. In an embodiment, the CoreStats system 100 provides information relating to the density, distribution, geography, type, etc. of infected mobile devices 308 in the mobile network 302. In another embodiment, CoreStats 100 provides information relating to the infected network traffic itself, such as malware identification, traffic patterns and topologies, and the like. In yet another embodiment, CoreStats 100 computes vulnerability of particular mobile devices 308 based on acquired heuristic data about infected mobile devices 308, protocols used, type of malware and the like. In still another embodiment, CoreStats 100 determines vulnerability of a mobile network 302 to certain kinds of malware.
  • With reference to FIG. 5, a flowchart depicting a methodology 500 associated with malware monitoring, detection and mitigation is illustrated. For simplicity, the flowchart is depicted as a series of steps or acts. However, the methodology 500 is not limited by the number or order of steps depicted in the flowchart and described herein. For example, not all steps may be necessary; the steps may be reordered, or performed concurrently.
  • Turning now to FIG. 5, a flowchart depicting an exemplary methodology 500 for mobile network management is illustrated. At reference number 502 malware data is obtained. In an embodiment, malware data is obtained from a plurality of sources, such as individual mobile devices 308, mobile network traffic and a computer network. In another embodiment, malware data includes information that specifies a particular mobile device or devices 308 affected by malware. For example, the malware data can include an identifier for the mobile device 308 reporting the malware or an identifier for the mobile device 308 sending and/or receiving a data packet containing malware.
  • At reference number 504, the malware data is analyzed and/or correlated. An analysis component 104 generates a malware analysis and/or statistics describing malware activity as well as other pertinent network statistics useful in quantifying relative levels of malware activity. In an embodiment, historical malware data is retrieved from a malware data store 106 utilized in the analysis. In particular, changes in malware activity levels or types and spread of malware over time is examined. In another embodiment, analysis also includes examination of spreading patterns and possible prediction of future spreading of malware. The obtained malware data as well as malware analyses (e.g., statistical information and predictions) are recorded in a malware data store 106 at reference number 506.
  • At reference number 508 a determination is made as to whether to generate output, such as a report or alert. The determination can be based in whole or in part upon the malware data obtained from various sources. For example, if analysis indicates high levels of malware activity or significant impact on mobile network 302 performance, the determination is made to generate a report and alert or notify network administrators. Alternatively, reports are triggered periodically or upon operator request. In particular, operators can request particular reports via a user interface 108.
  • If the determination is made to generate output, one or more reports or alerts are generated at reference number 510. Such reports can include information for presentation for an operator, stored for later use, or used in determining appropriate mitigation. If no reports are to be generated, or after generation is complete, the process continues at reference number 512, where a determination is made as to whether to take action to mitigate the effects of malware on the mobile network. If no action is to be taken, the process terminates. If mitigating actions are to be taken, the process continues at reference number 514.
  • Mitigating actions include preventative steps to avoid or inhibit spreading and/or effects of malware in the mobile network 302. In an embodiment, mitigating actions include update of a network analyzer and or malware scanner to capture and identify additional types of malware. In still other embodiments, a mitigation component 110 notifies a mobile device 308 user, force an update of mobile device 308 software, or even disable the mobile device's 308 data connections.
  • Referring now to FIGS. 6-10, exemplary user interface displays are illustrated. As discussed above, CoreStats 100 also performs report generating functions. The analysis component 104 uses both stored and real-time information, including network traffic and individual user information, to generate statistics and dynamic graphs depicting malware activity and network statistics necessary to quantify relative levels of malware activity. For example, the analysis component 104 generates malware analyses, which can be presented by a user interface 108 as straightforward visual reports to alert managers and operators as to which platforms are infected with the most viruses, which viruses are spreading the fastest, the most recently infected mobile devices 308, and which infected mobile devices 308 are spreading the most viruses.
  • Referring to now to FIG. 6, a sample malware per platform report 600 is illustrated. The malware per platform report 600 illustrates which platforms are infected with the most malware. The sample malware per platform report 600 comprises option selections 602 for generating a report regarding a selectable interval of time in the past 604 or the most current period of time 606. The report 600 is presented on a display screen 610, as shown. Alternatively, reports 600 are exported 608 to a data structure. For example, reports 600 are output to semi-colon delimited text files. When presented on a display screen 610, the data is presented any number of ways including, for example, a graphical representation 612 of the number of viruses per platform.
  • FIG. 7 illustrates a sample malware spreading report 700. The sample malware spreading report 700 indicates which malware are spreading the fastest throughout the mobile network 302. The sample malware spreading report 700 comprises option selections 702 for generating a report regarding a selectable interval of time in the past 704 or the most current period of time 706. The report 700 is presented on a screen 710 or exported 708 to a data structure. For example, the report 700 is output to a semi-colon delimited text file. When presented on a display screen 710, the data is presented any number of ways including, for example, a graphical representation 712 of the number of instances of each virus detected in the mobile network 302.
  • Referring now to FIG. 8, a sample user infection report 800 is illustrated. The sample user infection report 800 shows recently infected users. In an embodiment, the sample user infection report 800 comprises option selections 802 for generating a report 800 regarding a selectable interval of time in the past 804 or the most current period of time 806. The report 800 is presented on a display screen 810 or is exported 808 to a data structure. For example, the report 800 is exported to a semi-colon delimited text file. When presented on a display screen 810, the data is presented any number of ways including, for example, a text list 812 of which platforms are infected by which viruses.
  • FIG. 9 depicts a sample virus producer report 900. The virus producer report 900 shows which users are responsible for spreading the most malware. The virus producer report 900 comprises option selections 902 for generating a report regarding a selectable interval of time in the past 904 or the most current period of time 906. The report 900 is presented on a display screen 910 or exported 908 to a data structure. For example, the report 900 is exported to a semi-colon delimited text file. When presented on a display screen 910, the data is presented any number of ways including, for example, a text list 912 of which platforms are infected by, and therefore likely to be, spreading the most viruses.
  • Referring now to FIG. 10, an exemplary real time statistics report 1000 is illustrated. The real time statistics report 1000 indicates which components of a mobile network 302 are indicating the presence of malware. In an embodiment, a display of the real time statistics reports 1000 has a configurable dashboard 1002. In another embodiment, the dashboard provides metrics on mobile device malware 1004, malware detected during scanning of MMS messages 1006, malware detected as traffic arriving from the Internet through a gateway 1008, or malware detected in the wireless network 1010.
  • In other embodiments, the analysis component 104 generates additional reports, including the growth of individual viruses over time, infected subscriber information, dynamic virus threat level assessment and loss of operator revenue due to malware traffic. A simple calculation of the loss of operator revenue is based on the following function: Revenue Lost=(Amount of virus traffic)*(Revenue per Byte of data transfer). Other functions and metrics for loss of system performance, bandwidth utilization, capacity degradation, and other metrics can be formed by one of ordinary skill in the art.
  • CoreStats 100 typically operates as a stand-alone system with some associated virus scanning modules running independently in user mobile devices 308 to aid in reporting and visualizing viruses on mobile networks 302, monitoring the current status of virus infections on a mobile network 302, evaluating the potential threat posed by a new or spreading virus, and providing the tools necessary to evaluate the challenge and initiate corrective actions. CoreStats 100 also integrates with other operational support systems, reporting alarms upstream to typical OAM&P (Operations, Administration, Maintenance, and Provisioning) systems used by network service providers to manage their mobile networks 302. In other embodiments, CoreStats 100 is an application that operates inside the mobile network 302, at the edge of the mobile network 302, inside a GGSN 306, or in a combination of locations. As one familiar in the art would appreciate, these are merely exemplary embodiments of the invention for illustration purposes only, and are not intended to limit the invention to any particular configuration or topology.
  • CoreStats 100 can be implemented using a general purpose computer. More particularly, a general purpose computer including a processor, memory and a system bus that couples the processor and memory can be used to implement CoreStats 100. The processor can be a microprocessor, microcontroller, or central processor unit (CPU) chip and printed circuit board (PCB). Any suitable bus architecture can be utilized to connect the processor and memory. System memory can include static memory such as erasable programmable read only memory (EPROM), electronically erasable programmable read only memory (EEPROM), flash or bubble memory, as well as volatile memory, such as random access memory (RAM). In addition, the system can include storage media, such as hard disk drive, tape drive, optical disk drive or any other suitable media.
  • The system can also include various input devices, including a keyboard, mouse stylus, and the like, connected to the processor through the system bus. In addition, the system can include output devices, such as monitors, on which the operators can view the generated reports. Additionally, the system can be connected via a network interface to various communications networks (e.g., local area network (LAN) or wide area network (WAN)).
  • Malware Sample Collection System
  • Referring now to the network diagram depicted in FIG. 11, a malware sample collection system 1100 is shown for obtaining samples of executable code that are spreading within a mobile network 302 and sending those samples to a sample collection center 1112 for analysis. In particular, collection agents, or Honeypots, 1102 are distributed within a mobile network 302 at various network locations or sites to collect executable programs being monitored by a protocol handler, e.g., Bluetooth 1114 a and WiFi 1114 b, (each being a type of protocol handler 1114), using both mobile stations and key communication components in the network, e.g., a GGSN in a GSM network and a PDSN in a CDMA network. The system 1100 collects the samples containing executable code from distributed locations, thereby increasing the likelihood that a new malware sample is captured once it starts spreading.
  • In operation, malware infected devices, such as Bluetooth devices 1106 and WiFi devices 1104 send connection attempts via a Bluetooth protocol handler 1114 a or a Wi-Fi protocol handler 1114 b respectively. A collection agent 1102 accepts the incoming call attempts from the malware infected devices 1104, 1106 and forwards any transferred executables to a sample collection center 1112 of a network management system 100, such as CoreStats 100, using the provider's mobile network 302. Calls from the collection agent 1102 may be switched through the provider's mobile network 302 using a wireless data connection 1108 e. Alternatively, a collection agent 1102 sends information to the sample collection center 1112 across a Public Switched Telephone Network, or PSTN (not shown).
  • A malware infected mobile device 308 a can also send a second mobile device 308 b a malware infected executable via MMS message 1108 c across the service provider's mobile network 302. In another embodiment, packets containing MMS messages 1108 c leave the malware infected mobile device 308 a, are switched through one or more switching centers 1110, which are typically MSCs (Mobile Switching Centers) or MTSOs (Mobile Telephone Switching Offices), to the MMSC 1116 (Multimedia Messaging Service Center) which then routes the MMS messages 1108 c to a second mobile device 308 b. A MMS Sniffer 1118 is a collection agent that monitors MMS messages 1108 c in the provider's mobile network 302 by monitoring the communication link to the MMSC 1116 and forwarding executables identified in the MMS messages 1108 c to a network management system 100 such as CoreStats 100.
  • In another embodiment, an Internet 304 enabled mobile device 308 b attempting to download an executable from a remote server typically uses TCP/IP, IP packets 1108 d, and the Web to facilitate the download. The IP packets 1108 d from the Internet 304 enabled mobile device 308 b are switched at a switching center 1110, typically an MSC or MTSO, to a gateway 306, which is typically a GGSN (Gateway GPRS Support Node) or PDSN (Packet Data Serving Node), that routes the IP packets 1108 d to the Internet 304. In this embodiment, the IP sniffer, or network analyzer 202, functions as a collection agent 1102 of the present invention and monitors the connection between the Internet 304 and the Gateway 306, forwarding all sampled executables to the sample collection center 1112.
  • Collection Agents
  • A collection agent 1102, 202 is a device which is placed at various points in the mobile network 302 in order to collect samples being transmitted over the network executables, wherein a sample is transmitted data containing executable code. The type of collection agent 1102, 202 and the protocols monitored by the protocol handlers 1114 a, 1114 b are dependent not only upon the anticipated data loads and protocols being transmitted, but also on the mechanism used by the malware to accomplish its tasks, if known. The use of two types of collection agents, e.g., honeypots 1102 and network sniffers or analyzers 202, provides a network service provider the best opportunity for early detection of malicious applications before they have had a chance to proliferate widely across a service provider's mobile network 302.
  • Honeypots: Honeypots, collection agent 1102, are typically stand-alone devices that have open network ports for unobtrusively accepting messages that are broadcast or specifically sent to them from malware infected mobile devices 1104, 1106. A typical feature of many malicious applications is that they attempt to forward copies of themselves automatically to other networked devices 308, thereby allowing themselves to spread through the mobile network 302 like a virus. It is possible for malicious applications to copy themselves to nearby mobile devices 308 using ad hoc or similar point-to-point type networks, instead of across the much larger service provider's mobile network 302. This makes it difficult, if not impossible, for the service provider to detect malware because the malware may not be transmitting across the service provider's mobile network 302. A person with a malware infected mobile device 1104, 1106 may during the course of single day come into range of tens, if not hundreds, of other mobile devices 308, possibly infecting many of them. In such cases, the malware may be discovered only at a later date when much of the damage has already been done. Therefore, honeypots 1102 allow earlier detection of malicious applications by virtue of the fact that they are not in the core of the service provider's mobile network 302, as a network analyzer 202 collection agent would be, but rather are spread strategically in the periphery.
  • Honeypots 1102 can be configured with a Bluetooth protocol handler 1114 a and a Wi-Fi protocol handler 1114 b. Bluetooth enabled honeypots 1102 are mobile devices 308 or laptops that are placed in areas where there is typically a lot of wireless communication. The aim is to capture Bluetooth broadcast messages 1108 b containing malicious executables sent from other nearby Bluetooth enabled, malware infected mobile devices 308. Target areas include airports, restaurants, downtown areas, and public parks. Wi-Fi enabled honeypots 1102 are mobile devices 308 or laptops that are placed in areas where there is a possibility of hacking and illegal access taking place. The aim is to allow illegal access of the honeypot collection agent 1102 in order to capture the malicious executable files sent using the Wi-Fi protocol 1108 a from malware infected mobile devices 1104. Target areas include banks and stock exchanges.
  • Because such honeypot collection agents 1102 can be installed in locations outside of the provider's mobile network 302, calls from such collection agents 1102 may be switched across the Public Switched Telephone Network, or PSTN (not shown). Preferably such collection agents 1102 are switched through the provider's mobile network 302, when possible, as shown by wireless data connection 1108 e, to reduce potential calling costs with other service providers.
  • In different embodiments, honeypot collection agents 1102 use a number of communication interfaces to connect to a sample collection center 1112 of a network management system 100. For example, such communication interfaces may include placing calls over telephony interfaces such as POTS lines or Plain Old telephone Service, ISDN, or other bearer channel technologies, or using data communication networks such as legacy serial or packet-based networks, TCP/IP, xDSL, and fiber-based technologies. Additionally, such collection agents 1102 use wireless interfaces including, but not limited to, WiFi, IEEE 802.11 or more generically 802.x wireless interfaces.
  • Network Sniffers: Network analyzer 202 collection agents that monitor the service provider's mobile network 302 for transmission of malware applications are strategically placed in a service provider's mobile network 302 to intercept all, or nearly all, applications and forward them to a sample collection center 1112 of a network management system 100 for analysis. Network sniffers or analyzers 202 collection agents are capable of monitoring Internet traffic for downloads of executable applications by mobile devices 308.
  • Similarly, MMS sniffers 1118 capable of monitoring Multimedia Messaging Services (MMS) for downloads of executable applications by mobile devices 308 are strategically placed in a service provider's mobile network 302 to intercept malware. For applications being downloaded using the MMS protocol, MMS sniffers 1118 intercept and collect applications sent using MMS messages from malware infected mobile device 308 a to other mobile devices 308 b, or to Internet 304 enabled mobile devices 308 b from MMS enabled remote servers (not shown.) The MMS sniffers 1118 monitor the MMS messages at the Multimedia Messaging Service Center (MMSC) 1116.
  • For applications being downloaded from remote servers using TCP/IP and the Internet 304, computers and servers act as IP sniffers, or network analyzers 202 to intercept and collect executable applications found within the flow of network traffic to and from the Internet 304. TCP/IP sniffers are generally placed behind GGSN or PDSN nodes, or gateways 306, ensuring that all the traffic flowing between the Internet 304 and the Internet enabled mobile devices 308 b on the service provider's mobile network 302 are constantly monitored for malware applications.
  • Design and Operation of Collection Agents
  • Referring now to the flow chart diagram depicted in FIG. 12, a collection agent 1102, 202 monitors 1202 a protocol via a protocol handler 1114 a, 1114 b for data samples that contain executable code. If a sample does not contain executable code, the collection agent 1102, 202 discards the sample.
  • If at reference number 1202, the collection agent 1102, 202 determines that a sample contains executable code, the collection agent 1102, 202 accepts and stores 1204 the executables, and the proceeds to reference number 1206 to check the executable and determine if the executable is for a mobile device 308. If the collection agent 1102, 202 determines that the executable code of the sample is not targeted for a mobile device 308, the collection agent 1102, 202 disgards the executable.
  • Proceeding to reference number 1208, the collection agent 1102, 202 determines if it is configured to collect only malware infected executables and if it is, the collection agent 1102, 202 proceeds to reference number 1210 wherein it first scans 1210 the executable for malware. If the executable sample does not contain malware, the collection agent 1102, 202 discards the sample. If the executable sample does contain malware, the collection agent 1102, 202 proceeds to reference number 1212 to determine if the executable has been previously seen and sent to the sample collection center 1112. Returning to reference number 1208, if the collection agent 1102, 202 is not configured to collect only malware, the collection agent 1102, 202 skips the scanning 1210 operation and continues directly to reference number 1212.
  • At reference number 1212, if the executable has been seen previously by the collection agent 1102, 202, the collection agent 1102, 202 notifies 1216 the sample collection center 1112 that the malware is being seen and identified again. If the executable has been seen previously by the collection agent 1102, 202, the collection agent 1102, 202 sends 1214 the sample executable to the sample collection center 100 for further analysis and reporting, such as discussed above with CoreStats 100.
  • Collection agents 1102, 202 have the following general functionalities: monitoring 1202 a specific protocol via a protocol handler 1114 a, 1114 b for data samples having executable content; accepting 1204 such samples having executable content that are transferred through the protocol; checking 1206 if the executable is specifically for mobile devices 308 by looking at the executable file format, if it is not specifically for mobile devices 308, then ignoring the executable; and, sending 1214 the entire executable using a secure network connection (e.g., https) or a wireless data connection 1108 e to the sample collection center 1112, such as CoreStats 100 discussed above. Alternatively, a collection agent 1102, 202 selectively forwards executables after checking 1206 to see if the executable is for a mobile device 308. In this embodiment of the invention, the collection agent 1102, 202 checks to see if it is configured 1208 to collect only malware infected applications and if it is, then it first scans 1210 the executable for malware and only proceeds if malware is detected. Next, the collection agent 1102, 202 proceeds to determine 1212 if that executable has already been sent to the malware collection center. If a collection agent 1102, 202 determines 1212 that the executable has already been sent to the sample collection center 1112, the collection agent 1102, 202 only notifies 1216 the sample collection center 1112 of the new occurrence of the executable. Alternatively, collection agent 1102, 202 notifies 1216 the sample collection center 1112 of the number of times it has seen the executable. If this is a new executable however, it sends 1214 the executable to the sample collection center 1112 for analysis and reporting.
  • The design, both hardware and software, of a collection agent 1102, 202 depends on its location in the service provider's mobile network 302. A honeypot collection agent 1102 for receiving Bluetooth 1108 b communications via a Bluetooth protocol handler 1114 a and Wi-Fi 1108 a communications via a WiFi protocol handler 1114 b contains devices with Bluetooth and/or Wi-Fi receivers. Typically, a collection agent 1102 maintains an open Bluetooth 1108 b or Wi-Fi 1108 a port at all times. The honeypot collection agent 1102 accepts all incoming mobile executables transferred to it on Bluetooth 1108 b or Wi-Fi 1108 a. The honeypot collection agent 1102 then automatically sends the executable file to a sample collection center 1112 server, such as in CoreStats 100, through a secure connection (e.g., https) or a wireless data connection 1108 e. A Bluetooth enabled honeypot collection agent 1102 is placed in crowded areas like airports, coffee shops, and restaurants since Bluetooth is a short range protocol. Wi-Fi enabled honeypot collection agents 1102 have somewhat more extended ranges, but are similarly placed in airports, coffee shops, and restaurants, but are also placed in places where wireless security may be an issue such as office buildings, banks and stock exchanges.
  • An MMS sniffer 1118 collection agent for monitoring Multimedia Messaging Services (MMS) messages 1108 c is placed at the Multimedia Messaging Service Center (MMSC) 1116 within the operator's mobile network 302. This is because MMS messages 1108 c pass through the MMSC 1116, and therefore it is most efficient to collect them all at the MMSC 1116 rather than through distributed collection agents like honeypots 1102. In one embodiment, the MMS sniffer 1118 collection agent intercepts all mobile executable content in MMS messages 1108 c and automatically forwards such content to a sample collection center 1112 of a network management system, such as CoreStats 100, through a secure connection (e.g., https) or a wireless data connection 1108 e.
  • An IP sniffer, or network analyzer 202 collection agent is typically placed at the point of connection between a gateway 306 and the Internet 304. Mobile devices 308 access and download applications from remote servers on the Internet 304 through a gateway 306 called a Gateway GPRS Support Node (GGSN) or Packet Data Serving Node (PDSN). To obtain all executables arriving from the Internet 304, the IP sniffer, or network analyser 202 collection agent is placed behind the GGSN (or PDSN) and monitors the connection to the Internet 304. This collects all mobile executables downloaded from the Internet 304 and forwards them to a sample collection center 1112 of a network management system, e.g., CoreStats 100. Since the data is accessed at the network level, packets may be out of order when collected. The IP sniffer, or network analyser 202 collection agent re-assembles the data in the correct order before forwarding the entire executable file to the sample collection center 1112.
  • The collection agent 1102, 202, 1118 can be implemented using a general purpose computer. More particularly, a general purpose computer including a processor, memory and a system bus that couples the processor and memory can be used to implement the collection agent 1102, 202, 1118. The processor can be a microprocessor, microcontroller, or central processor unit (CPU) chip and printed circuit board (PCB). Any suitable bus architecture can be utilized to connect the processor and memory. Computer system memory can include static memory such as erasable programmable read only memory (EPROM), electronically erasable programmable read only memory (EEPROM), flash or bubble memory, as well as volatile memory, such as random access memory (RAM). In addition, the computer system can include storage media, such as hard disk drive, tape drive, optical disk drive or any other suitable media. In an alternate embodiment, the collection agent 1102, 202, 1118 is integrated with a mobile device 308 or any suitable network equipment in the service provider's mobile network 302. In an alternate embodiment, the collection agent 1102, 202, 1118 is one or more processes running on a mobile device 308 or any of the service provider's mobile network 302 equipment.
  • The above exemplary embodiments describe a system and method to collect potential malware applications from distributed locations throughout a service provider's mobile network 302, increasing the likelihood that new malware samples are captured once they start spreading. Early detection of malware allows preventative measures to be taken sooner, potentially preventing or at least reducing any damage the malware will ultimately cause.
  • Off-line MMS Scanner
  • Referring now to the schematic diagram of a depicted in FIG. 13, an off-line MMS message scanning system and method comprises an MMS sniffer 1118 that monitors network traffic between a mobile device 308 a and a network component, such as an MMSC 1116. The MMS sniffer 1118 replicates and forwards selected packets containing MMS messages 1108 c to a packet reassembler 1302 that sends reconstructed MMS messages 1108 c to the malware scanner 204 detection engine. When malware is detected in an MMS message 1108 c, the analysis component 104 triggers the mobile device communication component 214 to send an SMS or MMS notification to a notification receiver 1304 resident on the mobile device 308 to block, quarantine, or clean the malware from the mobile device 308. The analysis component 104 also communicates with the malware data store 106 to store information regarding the malware infection and to retrieve rules and executables for disinfecting or cleaning the malware from the mobile device 308 a.
  • One principle mechanism of spreading malware is through the Multimedia Messaging Services (MMS), e.g., the Commwarrior worm is spread using MMS messages 1108 c. In order to counter the threat of such worms, it is desired to place an antivirus solution at the MMS-Center (MMSC) 1116. This ensures that all client devices 308 a,b are uniformly protected from MMS threats thereby preventing further spread/damage to the mobile provider's network 302. There are two principle ways of monitoring MMS messages 1108 c: monitoring with an in-line detection system and monitoring with an off-line detection system. MMS, as used herein, also includes the SMS or Short Message Service, and may be used interchangeably as applicable.
  • In an in-line detection system, the in-line detection system is placed between the network component, e.g. gateway/MMSC 1116 and the mobile devices 308 a,b. MMS messages 1108 c pass directly through the detection system, which is “in-line” with the network communication. This detection system scans all data blocks, or packets, in real time and if the detection system determines that a data block is infected, it prevents the data block from being transmitted. The advantage of the in-line detection system is that infected traffic is blocked before it reaches the user. However, the major disadvantage is that it has the potential of introducing latency in the communication path which could affect the quality of service by delay other packets such as those of voice calls.
  • One embodiment of the current invention uses an off-line detection system. Referring also to the flow chart depicted in FIG. 14, the off-line MMS scanner 1118 replicates 1404 the MMS network traffic off-line, such that it does not interfere with the real-time transmission of MMS data blocks or packets. When an MMS message 1108 c is transmitted 1402 data blocks or packets pass through the network as SMS or MMS message 1108 c traffic. The MMS sniffer 1118 replicates 1404 all or selected data blocks, or packets, being transmitted 1402 through the mobile network between mobile devices 308 a,b and network components, e.g., MMSC 1116. The MMS sniffer 1118 in one embodiment uses existing software tools to copy 1404 data blocks being transmitted, in both directions, through the provider's mobile network 302.
  • The MMS sniffer 1118 process does not delay the flow of network traffic, but merely copies (or replicates 1404) the network traffic, thereby allowing the mobile network 302 to maintain its current quality of service. The MMS sniffer 1118 forwards each data block to the packet reassembler 1302 while allowing the original data block to be transmitted between the mobile devices 308 a,b and the network component or MMSC 1116. Since the real traffic flowing between the network component or MMSC 1116 and mobile devices 308 a,b is untouched, there is no degradation of service or delay in transmission the original MMS messages 1108 c arrive 1408 at the mobile device 308 a,b independent of when the off-line MMS scanner processes the MMS message 1108 c.
  • The off-line MMS system 1400 quickly identifies malware in MMS messages 1108 c off-line and immediately notifies 1414 the affected mobile devices 308 a,b of the presence of malware in the recently received MMS message 1108 c. Depending on network loads and the type of malware in the MMS message 1108 c, this notification 1414 may be received 1416 at approximately the same time that the MMS message arrives 1408 at the destination mobile device 308 a,b, or may be received 1416 a short time afterwards. It is therefore possible for a user of the mobile device 308 a,b or the mobile device 308 a,b itself to be notified 1414 before the malware is executed, thereby denying the malware in the MMS message 1108 c an opportunity to infect the mobile device 308 a,b or spread to other mobile devices 308 a,b. In another embodiment, the off-line MMS system 1400 does not wait for all data blocks or packets in a MMS message 1108 c before scanning 1410 for malware. In this embodiment, the notification 1414 is received 1416 before the complete MMS communication arrives 1408 in the mobile device 308 a,b.
  • The packet reassembler 1302 temporarily holds the data blocks of an MMS message 1108 c that contain a MMS communication to be examined and reassembles 1406 the MMS message. In order to perform a virus scan on MMS network traffic, the MMS communication is reconstructed 1406 from the individual data blocks or packets. The packet reassembler 1302 reassembling 1406 a communication from the copied data blocks or packets of the MMS message 1108 c. A method for reassembling 1406 multiple data blocks is to simply concatenate the data blocks together by sequence number which is stored in the header of each data block to create a reconstructed communication.
  • The packet reassembler 1302 then forwards the reconstructed MMS communication to the malware scanner 204 detection engine which scans 1410 the contents of the reconstructed communication for malware. The malware scanner 204 detection engine performs a “deep scan” on the reconstructed file to determine if the file contains malicious content or malware. If malware is not found, the reconstructed communication is discarded. In one embodiment, the malware scanner 204 detection engine consists of a signature-based scanner and a heuristic engine. The signature-based scanner compares the reconstructed file with signatures of known malware. If a signature is found, then the analysis component 104 alerts the mobile device communication component 214 notification engine that malware was sent in the MMS message 1108 c. In addition to checking or scanning 1410 for known signatures, the malware scanner 204 detection engine also checks or scans 1410 for “unknown” malware. In order to detect “unknown” malware, the malware scanner 204 detection engine uses a heuristic scanner. The heuristic scanner relies on common features and behavior of existing malware in order to detect new malware. Possible heuristic scanners include, but are not limited to, systems and methods disclosed in the following pending U.S. patent applications: U.S. patent application Ser. No. 11/697,647 “Malware Detection System and Method for Mobile Platforms”; malware detection in headers and compressed parts of mobile messages as described in U.S. patent application Ser. No. 11/697,658 “Malware Detection System and Method for Compressed Data on Mobile Platforms”; malware modeling as described in U.S. patent application Ser. No. 11/697,642 “Malware Modeling Detection System and Method for Mobile Platforms”; malware modeling for limited access devices as described in U.S. patent application Ser. No. 11/697,664 “Malware Modeling Detection System and Method for Mobile Platforms”; and non-signature detection methods as described in U.S. patent application Ser. No. 11/697,668 “Non-Signature Malware Detection System and Method for Mobile Platforms”.
  • In the event that malicious content is detected in the MMS network traffic, the sender and receiver of the MMS message 1108 c are identified 1412 by parsing the information contained in the file header. However, in alternate embodiments the establishment of the sender's and receiver's identities varies based on the network protocol. For example, in the case of Multimedia Messaging Services (MMS), the identity of the receiver is a phone number and is available directly from the MMS headers. In the case of web-download, the Internet Protocol (IP) address is converted to a phone number through interaction with a Home Agent (service carrier, e.g., Verizon server) of the mobile device 308 a,b.
  • Once the phone number of the mobile device 308 a,b is identified 1412, the mobile device communication component 214 notification engine notifies 1414 infected users, vis-à-vis the notification receiver 1304 in their mobile devices 308 a,b, of infections that were detected by the malware scanner 204 detection engine. The analysis component 104 extracts the intended or target receiver's mobile device 308 a,b identifier, e.g., a mobile phone number, from the infected file (comprised of reconstructed or reassembled data blocks) as described above, and notifies 1414 the mobile device 308 a,b by sending an SMS or MMS message 1108 c along with the information required to disinfect the target mobile device 308 a,b. In various embodiments, the SMS or MMS message 1108 c is a link to an executable file (located on a server or other website on the network) that cleans the infection from the file, a rule update to a cleaning software program that has been previously installed on the target mobile device 308 a,b, or a MMS notification that contains the actual cleaning executable file embedded in the notification MMS message 1108 c. In some embodiments, a mitigation component 110 in the network management system 100 is alerted. The alert triggers a malware-disinfection service from the mitigation component 110 of a network management system 100 such as CoreStats 100 or another operational support system (OSS). The mobile device 308 a,b receiving 1416 the MMS notification either marks, blocks, quarantines, or has the malware cleaned (e.g., deleted) from the mobile device 308 a,b, or performs a remedial action 1418 on the MMS message 1108 c or the communication within the MMS message 1108 c.
  • The mitigation component 110 accesses a data store 106 which records disinfection information about detected infections and provides cleansing executable files and rules. In alternative embodiments, another server in the network maintains statistics and information on detected infections. In additional embodiments, the mitigation component 110 notifies a network component such as the MMSC 1116 to perform actions to further mitigate the spread of the malware.
  • In the embodiments of the invention described above, the network traffic flowing to and from a mobile device 308 a,b is scanned and replicated 1404, reconstructed or reassembled 1406 into the original file, and input into a malware scanner 204 detection engine. The malware scanner 204 detection engine scans 1410 the reconstructed file for malicious content, and if malware is present, the notification receiver 1304 on the mobile device 308 a,b is notified 1414 and a mitigation component 110 in the network management system 100 is alerted 120. The mobile device 308 a,b performs a remedial action 1418 to block the particular malware infection that was detected. Therefore, the malware is prevented from spreading to different mobile devices 308 a,b on the mobile provider's network 302.
  • CONCLUSION
  • While various embodiments have been described above, it should be understood that the embodiments have been presented by way of example only, and not limitation. It will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the subject matter described herein and defined in the appended claims. Thus, the breadth and scope of the present invention should not be limited by any of the above-described exemplary embodiments, but should be defined only in accordance with the following claims and their equivalents.

Claims (20)

1. A malware detection system, comprising:
a network traffic analyzer operably adapted to scan a communications link of a network for a plurality of data packets associated with a communication and create a copy of said plurality of data packets without delaying said communication;
a packet reassembler operably adapted to reconstruct said copy of said plurality of data packets into a reconstructed communication;
a malware detector operably adapted to search for a malware in said reconstructed communication;
a network device identifier operably adapted to identify a network device associated with said communication if said malware is detected in said reconstructed communication by said malware detector; and
a mitigation component operably adapted to trigger, in said network device, a malware mitigating action.
2. The malware detection system of claim 1, said network device selected from the group consisting of a mobile phone, an MMS enabled mobile phone, a BlueTooth enabled mobile device, a WiFi enabled mobile device, an IEEE 802.x enabled mobile device, a collection agent, a network traffic analyzer, a firewall, a network switch, a network router, a gateway, a network management system, and an OAM&P network management system.
3. The malware detection system of claim 1, said mitigation component notifies a user of said network device of said malware in said communication and enabling said user to perform said mitigating action.
4. The malware detection system of claim 1, said mitigating action selected from the group consisting of a generating of an alert to said network device, direction of an update of a scanner software of said network device, selective filtering of communications from said network device, disablement of a data connection of said network device.
5. The malware detection system of claim 1, said mitigation component performs a preventative action in said network, said preventative action selected from the group consisting of generation of an alert for transmission to a plurality of mobile devices, direction of an update of scanner software of said plurality of mobile devices, and disablement of a data connection.
6. The malware detection system of claim 1, said malware mitigating action occurring at an interval selected from the group consisting of a time just prior to said communication arriving in said network device, a time approximately concurrent with said communication arriving in said network device, and a time just after said communication arrives in said network device.
7. The malware detection system of claim 1, said malware mitigation action performed on said communication, and said malware mitigation action selected from the group consisting of deleting of said communication, quarantining said communication, preventing said communication from being opened, and marking said communication.
8. The malware detection system of claim 1, said communication is a Multimedia Messaging Service communication.
9. The malware detection system of claim 1, said communications link is a communications link to a Multimedia Messaging Services Center.
10. A method of detecting a malware in a communication in a network, comprising:
scanning a communications link for a plurality of data packets associated with the communication, without delaying said communication;
reassembling said plurality of data packets into a reconstructed communication;
detecting a malware in said reconstructed communication;
identifying a network device associated with said communication; and
triggering a mitigating action in said network device if said detecting detects said malware.
11. The method of claim 10, said malware mitigation action selected from the group consisting of deleting of said communication, quarantining said communication, preventing said communication from being opened, and marking said communication.
12. The method of claim 10, said further comprising:
notifying said network device of said malware in said communication.
13. The method of claim 10, wherein said network device is a mobile device and further comprising:
notifying a user of said mobile device of said malware in said communication.
14. The method of claim 13, further comprising:
requesting said user to perform said mitigating action.
15. The method of claim 10, said mitigating action selected from the group consisting of a generating of an alert to said network device, direction of an update of a scanner software of said network device, selective filtering of communications from said network device, disablement of a data connection of said network device.
16. The method of claim 10, further comprising:
performing a preventative measure in the network to prevent said malware from spreading.
17. The method of claim 16, said preventative measure selected from the group consisting of updating a firewall associated with the mobile network based at least in part on said malware, directing a network analyzer to intercept data packets for malware scanning based at least in part on said malware, updating a network malware scanning algorithm based at least in part on said malware, and updating a malware scanning algorithm of a mobile device based at least in part on said malware.
18. The method of claim 10, said communications link is a communications link to a Multimedia Messaging Services Center, and said communications is a Multimedia Message Service communications.
19. A malware mitigation system, comprising:
means for scanning a communications link to a Multimedia Messaging Services Center to obtain a copy of a Multimedia Message Service communication in a transmission to a network device without delaying said transmission of said Multimedia Message Service communication to said network device;
means for detecting a malware in said copy of said Multimedia Message Service communication; and
means for mitigating said malware in said Multimedia Message Service communication at said network device.
20. The malware mitigation system of claim 19, said network device is a mobile phone.
US12/029,451 2007-02-09 2008-02-11 Off-line mms malware scanning system and method Abandoned US20080196104A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/029,451 US20080196104A1 (en) 2007-02-09 2008-02-11 Off-line mms malware scanning system and method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US88905107P 2007-02-09 2007-02-09
US12/029,451 US20080196104A1 (en) 2007-02-09 2008-02-11 Off-line mms malware scanning system and method

Publications (1)

Publication Number Publication Date
US20080196104A1 true US20080196104A1 (en) 2008-08-14

Family

ID=39682145

Family Applications (1)

Application Number Title Priority Date Filing Date
US12/029,451 Abandoned US20080196104A1 (en) 2007-02-09 2008-02-11 Off-line mms malware scanning system and method

Country Status (3)

Country Link
US (1) US20080196104A1 (en)
CA (1) CA2714549A1 (en)
WO (1) WO2008098260A1 (en)

Cited By (120)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090064332A1 (en) * 2007-04-04 2009-03-05 Phillip Andrew Porras Method and apparatus for generating highly predictive blacklists
US20090320134A1 (en) * 2008-06-24 2009-12-24 Corcoran Sean D Detecting Secondary Infections in Virus Scanning
WO2010021954A2 (en) * 2008-08-20 2010-02-25 Symbol Technologies, Inc. System and method for a wpan firewall
US20100100963A1 (en) * 2008-10-21 2010-04-22 Flexilis, Inc. System and method for attack and malware prevention
US20100100939A1 (en) * 2008-10-21 2010-04-22 Flexilis, Inc. Secure mobile platform system
US20100154059A1 (en) * 2008-12-11 2010-06-17 Kindsight Network based malware detection and reporting
US7765593B1 (en) * 2004-06-24 2010-07-27 Mcafee, Inc. Rule set-based system and method for advanced virus protection
WO2011022025A1 (en) * 2009-08-20 2011-02-24 Federal Reserve Bank Of New York System and method for detection of non-compiant software installation
US20110047594A1 (en) * 2008-10-21 2011-02-24 Lookout, Inc., A California Corporation System and method for mobile communication device application advisement
US20110179491A1 (en) * 2005-01-14 2011-07-21 Mcafee, Inc., A Delaware Corporation System, method and computer program product for context-driven behavioral heuristics
US8028160B1 (en) * 2005-05-27 2011-09-27 Marvell International Ltd. Data link layer switch with protection against internet protocol spoofing attacks
US8051480B2 (en) 2008-10-21 2011-11-01 Lookout, Inc. System and method for monitoring and analyzing multiple interfaces and multiple protocols
US20120005755A1 (en) * 2010-06-30 2012-01-05 Mitsubishi Electric Corporation Infection inspection system, infection inspection method, storage medium, and program
US20120167222A1 (en) * 2010-12-23 2012-06-28 Electronics And Telecommunications Research Institute Method and apparatus for diagnosing malicous file, and method and apparatus for monitoring malicous file
US20120170470A1 (en) * 2010-12-30 2012-07-05 International Business Machines Corporation Correlating communication transactions across communication networks
US20120233697A1 (en) * 2009-11-06 2012-09-13 Telefonaktiebolaget L M Ericsson (Publ) Method and Apparatus Reducing Malware Detection Induced Delay
US8271608B2 (en) 2008-10-21 2012-09-18 Lookout, Inc. System and method for a mobile cross-platform software system
US20120255006A1 (en) * 2010-08-25 2012-10-04 International Business Machines Corporation Two-tier deep analysis of html traffic
WO2012162102A1 (en) * 2011-05-24 2012-11-29 Palo Alto Networks, Inc. Malware analysis system
US8347386B2 (en) 2008-10-21 2013-01-01 Lookout, Inc. System and method for server-coupled malware prevention
US8397301B2 (en) 2009-11-18 2013-03-12 Lookout, Inc. System and method for identifying and assessing vulnerabilities on a mobile communication device
US20130117809A1 (en) * 2011-11-03 2013-05-09 Monty D. McDougal Intrusion prevention system (ips) mode for a malware detection system
US8467768B2 (en) 2009-02-17 2013-06-18 Lookout, Inc. System and method for remotely securing or recovering a mobile device
US20130179972A1 (en) * 2012-01-10 2013-07-11 International Business Machines Corporation Storage device with internalized anti-virus protection
US8510843B2 (en) 2008-10-21 2013-08-13 Lookout, Inc. Security status and information display system
US8533844B2 (en) 2008-10-21 2013-09-10 Lookout, Inc. System and method for security data collection and analysis
US8538815B2 (en) 2009-02-17 2013-09-17 Lookout, Inc. System and method for mobile device replacement
US20130263257A1 (en) * 2012-03-27 2013-10-03 Comcast Cable Communications, Llc System and method for providing services
US20130347114A1 (en) * 2012-04-30 2013-12-26 Verint Systems Ltd. System and method for malware detection
US8655307B1 (en) 2012-10-26 2014-02-18 Lookout, Inc. System and method for developing, updating, and using user device behavioral context models to modify user, device, and application state, settings and behavior for enhanced user security
US8695096B1 (en) 2011-05-24 2014-04-08 Palo Alto Networks, Inc. Automatic signature generation for malicious PDF files
US20140137246A1 (en) * 2012-11-14 2014-05-15 International Business Machines Corporation Application-Level Anomaly Detection
US8738765B2 (en) 2011-06-14 2014-05-27 Lookout, Inc. Mobile device DNS optimization
US8788881B2 (en) 2011-08-17 2014-07-22 Lookout, Inc. System and method for mobile device push communications
US20140259168A1 (en) * 2013-03-11 2014-09-11 Alcatel-Lucent Usa Inc. Malware identification using a hybrid host and network based approach
US20140297494A1 (en) * 2008-06-03 2014-10-02 Isight Partners, Inc. Electronic Crime Detection and Tracking
US8855601B2 (en) 2009-02-17 2014-10-07 Lookout, Inc. System and method for remotely-initiated audio communication
US8855599B2 (en) 2012-12-31 2014-10-07 Lookout, Inc. Method and apparatus for auxiliary communications with mobile communications device
US8898784B1 (en) * 2013-05-29 2014-11-25 The United States of America, as represented by the Director, National Security Agency Device for and method of computer intrusion anticipation, detection, and remediation
US8984628B2 (en) 2008-10-21 2015-03-17 Lookout, Inc. System and method for adverse mobile application identification
US9001661B2 (en) 2006-06-26 2015-04-07 Palo Alto Networks, Inc. Packet classification in a network security device
US9043919B2 (en) 2008-10-21 2015-05-26 Lookout, Inc. Crawling multiple markets and correlating
US9042876B2 (en) 2009-02-17 2015-05-26 Lookout, Inc. System and method for uploading location information based on device movement
US9043914B2 (en) 2012-08-22 2015-05-26 International Business Machines Corporation File scanning
US20150150083A1 (en) * 2013-11-22 2015-05-28 At&T Mobility Ii Llc Methods, systems, and computer program products for intercepting, in a carrier network, data destined for a mobile device to determine patterns in the data
US20150207812A1 (en) * 2014-01-17 2015-07-23 Gregory Thomas BACK Systems and methods for identifying and performing an action in response to identified malicious network traffic
US20150222650A1 (en) * 2014-01-31 2015-08-06 Juniper Networks, Inc. Intermediate responses for non-html downloads
US9165142B1 (en) * 2013-01-30 2015-10-20 Palo Alto Networks, Inc. Malware family identification using profile signatures
US9208215B2 (en) 2012-12-27 2015-12-08 Lookout, Inc. User classification based on data gathered from a computing device
US9215074B2 (en) 2012-06-05 2015-12-15 Lookout, Inc. Expressing intent to control behavior of application components
US9235704B2 (en) 2008-10-21 2016-01-12 Lookout, Inc. System and method for a scanning API
US20160065596A1 (en) * 2010-12-08 2016-03-03 At&T Intellectual Property I, L.P. Mobile botnet mitigation
US9280369B1 (en) 2013-07-12 2016-03-08 The Boeing Company Systems and methods of analyzing a software component
US9294448B2 (en) 2011-02-03 2016-03-22 mSignia, Inc. Cryptographic security functions based on anticipated changes in dynamic minutiae
US9336025B2 (en) 2013-07-12 2016-05-10 The Boeing Company Systems and methods of analyzing a software component
US20160142275A1 (en) * 2014-11-14 2016-05-19 Kik Interactive Inc. Method, system and apparatus for detecting instant message spam
US9351167B1 (en) * 2012-12-18 2016-05-24 Asurion, Llc SMS botnet detection on mobile devices
US9374369B2 (en) 2012-12-28 2016-06-21 Lookout, Inc. Multi-factor authentication and comprehensive login system for client-server networks
US9396082B2 (en) 2013-07-12 2016-07-19 The Boeing Company Systems and methods of analyzing a software component
US9424409B2 (en) 2013-01-10 2016-08-23 Lookout, Inc. Method and system for protecting privacy and enhancing security on an electronic device
US9479521B2 (en) 2013-09-30 2016-10-25 The Boeing Company Software network behavior analysis and identification system
US20160323295A1 (en) * 2015-04-28 2016-11-03 Isight Partners, Inc. Computer Imposed Countermeasures Driven by Malware Lineage
US9535715B2 (en) 2012-12-14 2017-01-03 Microsoft Technology Licensing, Llc Booting from a trusted network image
US9569619B1 (en) * 2013-03-12 2017-02-14 Symantec Corporation Systems and methods for assessing internet addresses
US9589129B2 (en) 2012-06-05 2017-03-07 Lookout, Inc. Determining source of side-loaded software
US9642008B2 (en) 2013-10-25 2017-05-02 Lookout, Inc. System and method for creating and assigning a policy for a mobile communications device based on personal data
US9749344B2 (en) 2014-04-03 2017-08-29 Fireeye, Inc. System and method of cyber threat intensity determination and application to cyber threat mitigation
US9753796B2 (en) 2013-12-06 2017-09-05 Lookout, Inc. Distributed monitoring, evaluation, and response for multiple devices
US9779253B2 (en) 2008-10-21 2017-10-03 Lookout, Inc. Methods and systems for sharing risk responses to improve the functioning of mobile communications devices
WO2017213998A1 (en) * 2016-06-07 2017-12-14 Formaltech, Inc. In-band asymmetric protocol simulator
US9852290B1 (en) 2013-07-12 2017-12-26 The Boeing Company Systems and methods of analyzing a software component
US20180034835A1 (en) * 2016-07-26 2018-02-01 Microsoft Technology Licensing, Llc Remediation for ransomware attacks on cloud drive folders
US9923913B2 (en) 2013-06-04 2018-03-20 Verint Systems Ltd. System and method for malware detection learning
US9942182B2 (en) 2014-11-17 2018-04-10 At&T Intellectual Property I, L.P. System and method for cloud based IP mobile messaging spam detection and defense
US9955352B2 (en) 2009-02-17 2018-04-24 Lookout, Inc. Methods and systems for addressing mobile communications devices that are lost or stolen but not yet reported as such
US20180124070A1 (en) * 2008-08-04 2018-05-03 Zscaler, Inc. Cloud-based malware detection
US10063583B2 (en) 2014-04-03 2018-08-28 Fireeye, Inc. System and method of mitigating cyber attack risks
US10122747B2 (en) 2013-12-06 2018-11-06 Lookout, Inc. Response generation after distributed monitoring and evaluation of multiple devices
US10142426B2 (en) 2015-03-29 2018-11-27 Verint Systems Ltd. System and method for identifying communication session participants based on traffic patterns
US10194321B2 (en) 2013-10-24 2019-01-29 The Mitre Corporation Periodic mobile forensics
US10198427B2 (en) 2013-01-29 2019-02-05 Verint Systems Ltd. System and method for keyword spotting using representative dictionary
US10218697B2 (en) 2017-06-09 2019-02-26 Lookout, Inc. Use of device risk evaluation to manage access to services
US10223534B2 (en) 2015-10-15 2019-03-05 Twistlock, Ltd. Static detection of vulnerabilities in base images of software containers
US10237073B2 (en) 2015-01-19 2019-03-19 InAuth, Inc. Systems and methods for trusted path secure communication
US10243985B2 (en) 2014-06-03 2019-03-26 Hexadite Ltd. System and methods thereof for monitoring and preventing security incidents in a computerized environment
US10250623B1 (en) * 2017-12-11 2019-04-02 Malwarebytes, Inc. Generating analytical data from detection events of malicious objects
US10296744B1 (en) * 2015-09-24 2019-05-21 Cisco Technology, Inc. Escalated inspection of traffic via SDN
US10333949B1 (en) * 2016-03-15 2019-06-25 Symantec Corporation Proactive protection of mobile operating system malware via blocking of infection vector
US10334062B2 (en) 2016-02-25 2019-06-25 InAuth, Inc. Systems and methods for recognizing a device
US10382478B2 (en) * 2016-12-20 2019-08-13 Cisco Technology, Inc. Detecting malicious domains and client addresses in DNS traffic
US10491609B2 (en) 2016-10-10 2019-11-26 Verint Systems Ltd. System and method for generating data sets for learning to identify user actions
US10540494B2 (en) 2015-05-01 2020-01-21 Lookout, Inc. Determining source of side-loaded software using an administrator server
US10546008B2 (en) 2015-10-22 2020-01-28 Verint Systems Ltd. System and method for maintaining a dynamic dictionary
US10560842B2 (en) 2015-01-28 2020-02-11 Verint Systems Ltd. System and method for combined network-side and off-air monitoring of wireless networks
US10567411B2 (en) 2015-10-01 2020-02-18 Twistlock, Ltd. Dynamically adapted traffic inspection and filtering in containerized environments
US10586042B2 (en) 2015-10-01 2020-03-10 Twistlock, Ltd. Profiling of container images and enforcing security policies respective thereof
US10599833B2 (en) 2015-10-01 2020-03-24 Twistlock, Ltd. Networking-based profiling of containers and security enforcement
US10614107B2 (en) 2015-10-22 2020-04-07 Verint Systems Ltd. System and method for keyword searching using both static and dynamic dictionaries
US10628585B2 (en) 2017-01-23 2020-04-21 Microsoft Technology Licensing, Llc Ransomware resilient databases
US10630588B2 (en) 2014-07-24 2020-04-21 Verint Systems Ltd. System and method for range matching
US10664590B2 (en) 2015-10-01 2020-05-26 Twistlock, Ltd. Filesystem action profiling of containers and security enforcement
US10706145B2 (en) 2015-10-01 2020-07-07 Twistlock, Ltd. Runtime detection of vulnerabilities in software containers
US10764309B2 (en) 2018-01-31 2020-09-01 Palo Alto Networks, Inc. Context profiling for malware detection
US10778446B2 (en) 2015-10-15 2020-09-15 Twistlock, Ltd. Detection of vulnerable root certificates in software containers
US10826901B2 (en) 2015-11-25 2020-11-03 InAuth, Inc. Systems and method for cross-channel device binding
US10922418B2 (en) 2015-10-01 2021-02-16 Twistlock, Ltd. Runtime detection and mitigation of vulnerabilities in application software containers
US10943014B2 (en) 2015-10-01 2021-03-09 Twistlock, Ltd Profiling of spawned processes in container images and enforcing security policies respective thereof
US10958613B2 (en) 2018-01-01 2021-03-23 Verint Systems Ltd. System and method for identifying pairs of related application users
US10972558B2 (en) 2017-04-30 2021-04-06 Verint Systems Ltd. System and method for tracking users of computer applications
US10999295B2 (en) 2019-03-20 2021-05-04 Verint Systems Ltd. System and method for de-anonymizing actions and messages on networks
US11063920B2 (en) 2011-02-03 2021-07-13 mSignia, Inc. Cryptographic security functions based on anticipated changes in dynamic minutiae
US11093852B2 (en) 2016-10-19 2021-08-17 Accertify, Inc. Systems and methods for recognizing a device and/or an instance of an app invoked on a device
US11159538B2 (en) 2018-01-31 2021-10-26 Palo Alto Networks, Inc. Context for malware forensics and detection
US11381977B2 (en) 2016-04-25 2022-07-05 Cognyte Technologies Israel Ltd. System and method for decrypting communication exchanged on a wireless local area network
US11399016B2 (en) 2019-11-03 2022-07-26 Cognyte Technologies Israel Ltd. System and method for identifying exchanges of encrypted communication traffic
US11403563B2 (en) 2016-10-19 2022-08-02 Accertify, Inc. Systems and methods for facilitating recognition of a device and/or an instance of an app invoked on a device
US11403559B2 (en) 2018-08-05 2022-08-02 Cognyte Technologies Israel Ltd. System and method for using a user-action log to learn to classify encrypted traffic
US11438369B2 (en) * 2018-04-09 2022-09-06 Winn Schwartau Information security
US11575625B2 (en) 2017-04-30 2023-02-07 Cognyte Technologies Israel Ltd. System and method for identifying relationships between users of computer applications
US11949694B2 (en) 2021-09-10 2024-04-02 Palo Alto Networks, Inc. Context for malware forensics and detection

Citations (93)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5787253A (en) * 1996-05-28 1998-07-28 The Ag Group Apparatus and method of analyzing internet activity
US6154775A (en) * 1997-09-12 2000-11-28 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with dynamic rule processing with the ability to dynamically alter the operations of rules
US6219706B1 (en) * 1998-10-16 2001-04-17 Cisco Technology, Inc. Access control for networks
US6219786B1 (en) * 1998-09-09 2001-04-17 Surfcontrol, Inc. Method and system for monitoring and controlling network access
US6279113B1 (en) * 1998-03-16 2001-08-21 Internet Tools, Inc. Dynamic signature inspection-based network intrusion detection
US6321338B1 (en) * 1998-11-09 2001-11-20 Sri International Network surveillance
US20020042886A1 (en) * 2000-08-31 2002-04-11 Pasi Lahti Software virus protection
US20020053033A1 (en) * 2000-01-07 2002-05-02 Geoffrey Cooper Credential/condition assertion verification optimization
US20020055998A1 (en) * 1997-11-25 2002-05-09 Packeteer, Inc. Method for automatically classifying traffic in a pocket communications network
US20020078370A1 (en) * 2000-12-18 2002-06-20 Tahan Thomas E. Controlled information flow between communities via a firewall
US20020095492A1 (en) * 2000-09-07 2002-07-18 Kaashoek Marinus Frans Coordinated thwarting of denial of service attacks
US20020126621A1 (en) * 2000-12-22 2002-09-12 Johnson Erik J. Method for representing and controlling packet data flow through packet forwarding hardware
US20020144156A1 (en) * 2001-01-31 2002-10-03 Copeland John A. Network port profiling
US20020143939A1 (en) * 1997-11-25 2002-10-03 Packeteer, Inc. Method for automatically classifying traffic with enhanced hierarchy in a packet communications network
US6507834B1 (en) * 1999-12-22 2003-01-14 Ncr Corporation Method and apparatus for parallel execution of SQL from stored procedures
US20030084319A1 (en) * 2001-10-31 2003-05-01 Tarquini Richard Paul Node, method and computer readable medium for inserting an intrusion prevention system into a network stack
US20030097557A1 (en) * 2001-10-31 2003-05-22 Tarquini Richard Paul Method, node and computer readable medium for performing multiple signature matching in an intrusion prevention system
US20030105976A1 (en) * 2000-11-30 2003-06-05 Copeland John A. Flow-based detection of network intrusions
US20030110274A1 (en) * 2001-08-30 2003-06-12 Riverhead Networks Inc. Protecting against distributed denial of service attacks
US20030131263A1 (en) * 2001-03-22 2003-07-10 Opeanreach, Inc. Methods and systems for firewalling virtual private networks
US20030154399A1 (en) * 2002-02-08 2003-08-14 Nir Zuk Multi-method gateway-based network security systems and methods
US20030182580A1 (en) * 2001-05-04 2003-09-25 Lee Jai-Hyoung Network traffic flow control system
US20030204632A1 (en) * 2002-04-30 2003-10-30 Tippingpoint Technologies, Inc. Network security system integration
US20030217289A1 (en) * 2002-05-17 2003-11-20 Ken Ammon Method and system for wireless intrusion detection
US20040003284A1 (en) * 2002-06-26 2004-01-01 Microsoft Corporation Network switches for detection and prevention of virus attacks
US20040015721A1 (en) * 2002-07-22 2004-01-22 General Instrument Corporation Denial of service defense by proxy
US20040015579A1 (en) * 2001-06-14 2004-01-22 Geoffrey Cooper Method and apparatus for enterprise management
US20040025044A1 (en) * 2002-07-30 2004-02-05 Day Christopher W. Intrusion detection system
US20040034800A1 (en) * 2002-08-09 2004-02-19 Anil Singhal Intrusion detection system and network flow director method
US20040044912A1 (en) * 2002-08-26 2004-03-04 Iven Connary Determining threat level associated with network activity
US20040054925A1 (en) * 2002-09-13 2004-03-18 Cyber Operations, Llc System and method for detecting and countering a network attack
US20040083299A1 (en) * 1999-06-30 2004-04-29 Dietz Russell S. Method and apparatus for monitoring traffic in a network
US20040098623A1 (en) * 2002-10-31 2004-05-20 Secnap Network Security, Llc Intrusion detection system
US20040107286A1 (en) * 1998-10-30 2004-06-03 Science Applications International Corporation Method for establishing secure communication link between computers of virtual private network without user entering any cryptographic information
US20040111635A1 (en) * 2002-12-04 2004-06-10 International Business Machines Corporation Protection against denial of service attacks
US6751728B1 (en) * 1999-06-16 2004-06-15 Microsoft Corporation System and method of transmitting encrypted packets through a network access point
US6772345B1 (en) * 2002-02-08 2004-08-03 Networks Associates Technology, Inc. Protocol-level malware scanner
US20040151382A1 (en) * 2003-02-04 2004-08-05 Tippingpoint Technologies, Inc. Method and apparatus for data packet pattern matching
US6789116B1 (en) * 1999-06-30 2004-09-07 Hi/Fn, Inc. State processor for pattern matching in a network monitor device
US20040181690A1 (en) * 1999-05-06 2004-09-16 Rothermel Peter M. Managing multiple network security devices from a manager device
US20040205360A1 (en) * 2003-04-14 2004-10-14 Norton Marc A. Methods and systems for intrusion detection
US20040218532A1 (en) * 2003-04-29 2004-11-04 Stanislav Khirman Method and system for transport protocol reconstruction and timer synchronization for non-intrusive capturing and analysis of packets on a high-speed distributed network
US6826694B1 (en) * 1998-10-22 2004-11-30 At&T Corp. High resolution access control
US20050018618A1 (en) * 2003-07-25 2005-01-27 Mualem Hezi I. System and method for threat detection and response
US6854063B1 (en) * 2000-03-03 2005-02-08 Cisco Technology, Inc. Method and apparatus for optimizing firewall processing
US20050039104A1 (en) * 2003-08-14 2005-02-17 Pritam Shah Detecting network denial of service attacks
US20050044406A1 (en) * 2002-03-29 2005-02-24 Michael Stute Adaptive behavioral intrusion detection systems and methods
US20050044212A1 (en) * 2003-08-22 2005-02-24 Steven Lingafelt Methods, systems and computer program products for providing status information to a device attached to an information infrastructure
US20050053033A1 (en) * 2000-03-10 2005-03-10 Hughes Electronics Corporation Apparatus and method for efficient TDMA bandwidth allocation for TCP/IP satellite-based networks
US20050125195A1 (en) * 2001-12-21 2005-06-09 Juergen Brendel Method, apparatus and sofware for network traffic management
US20050144441A1 (en) * 2003-12-31 2005-06-30 Priya Govindarajan Presence validation to assist in protecting against Denial of Service (DOS) attacks
US6918034B1 (en) * 1999-09-29 2005-07-12 Nokia, Corporation Method and apparatus to provide encryption and authentication of a mini-packet in a multiplexed RTP payload
US20050160289A1 (en) * 2002-11-18 2005-07-21 Shay A. D. System and method for intrusion prevention in a communications network
US6954775B1 (en) * 1999-01-15 2005-10-11 Cisco Technology, Inc. Parallel intrusion detection sensors with load balancing for high speed networks
US6970943B1 (en) * 2000-10-11 2005-11-29 Nortel Networks Limited Routing architecture including a compute plane configured for high-speed processing of packets to provide application layer support
US7007301B2 (en) * 2000-06-12 2006-02-28 Hewlett-Packard Development Company, L.P. Computer architecture for an intrusion detection system
US20060075491A1 (en) * 2004-10-01 2006-04-06 Barrett Lyon Network overload detection and mitigation system and method
US20060089994A1 (en) * 2002-03-05 2006-04-27 Hayes John W Concealing a network connected device
US20060117386A1 (en) * 2001-06-13 2006-06-01 Gupta Ramesh M Method and apparatus for detecting intrusions on a computer system
US20060114832A1 (en) * 2001-05-22 2006-06-01 Hamilton Thomas E Platform and method for providing data services in a communication network
US20060123479A1 (en) * 2004-12-07 2006-06-08 Sandeep Kumar Network and application attack protection based on application layer message inspection
US7076803B2 (en) * 2002-01-28 2006-07-11 International Business Machines Corporation Integrated intrusion detection services
US20060161979A1 (en) * 2005-01-18 2006-07-20 Microsoft Corporation Scriptable emergency threat communication and mitigating actions
US7089428B2 (en) * 2000-04-28 2006-08-08 Internet Security Systems, Inc. Method and system for managing computer security information
US20060185008A1 (en) * 2005-02-11 2006-08-17 Nokia Corporation Method, apparatus and computer program product enabling negotiation of firewall features by endpoints
US7100201B2 (en) * 2002-01-24 2006-08-29 Arxceo Corporation Undetectable firewall
US20060236393A1 (en) * 2005-03-31 2006-10-19 Microsoft Corporation System and method for protecting a limited resource computer from malware
US20060259950A1 (en) * 2005-02-18 2006-11-16 Ulf Mattsson Multi-layer system for privacy enforcement and monitoring of suspicious data access behavior
US7152164B1 (en) * 2000-12-06 2006-12-19 Pasi Into Loukas Network anti-virus system
US7174566B2 (en) * 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
US7203740B1 (en) * 1999-12-22 2007-04-10 Intel Corporation Method and apparatus for allowing proprietary forwarding elements to interoperate with standard control elements in an open architecture for network devices
US7222366B2 (en) * 2002-01-28 2007-05-22 International Business Machines Corporation Intrusion event filtering
US7240368B1 (en) * 1999-04-14 2007-07-03 Verizon Corporate Services Group Inc. Intrusion and misuse deterrence system employing a virtual network
US20070192863A1 (en) * 2005-07-01 2007-08-16 Harsh Kapoor Systems and methods for processing data flows
US7277404B2 (en) * 2002-05-20 2007-10-02 Airdefense, Inc. System and method for sensing wireless LAN activity
US20070230445A1 (en) * 2003-08-13 2007-10-04 Sensory Networks, Inc. Integrated Circuit Apparatus And Method For High Throughput Signature Based Network Applications
US20070240221A1 (en) * 2006-04-06 2007-10-11 George Tuvell Non-Signature Malware Detection System and Method for Mobile Platforms
US7301899B2 (en) * 2001-01-31 2007-11-27 Comverse Ltd. Prevention of bandwidth congestion in a denial of service or other internet-based attack
US7320142B1 (en) * 2001-11-09 2008-01-15 Cisco Technology, Inc. Method and system for configurable network intrusion detection
US7322044B2 (en) * 2002-06-03 2008-01-22 Airdefense, Inc. Systems and methods for automated network policy exception detection and correction
US7324447B1 (en) * 2002-09-30 2008-01-29 Packeteer, Inc. Methods, apparatuses and systems facilitating concurrent classification and control of tunneled and non-tunneled network traffic
US7324804B2 (en) * 2003-04-21 2008-01-29 Airdefense, Inc. Systems and methods for dynamic sensor discovery and selection
US7331061B1 (en) * 2001-09-07 2008-02-12 Secureworks, Inc. Integrated computer security management system and method
US7362763B2 (en) * 2003-09-04 2008-04-22 Samsung Electronics Co., Ltd. Apparatus and method for classifying traffic in a distributed architecture router
US7383577B2 (en) * 2002-05-20 2008-06-03 Airdefense, Inc. Method and system for encrypted network management and intrusion detection
US7424744B1 (en) * 2002-03-05 2008-09-09 Mcafee, Inc. Signature based network intrusion detection system and method
US7441267B1 (en) * 2003-03-19 2008-10-21 Bbn Technologies Corp. Method and apparatus for controlling the flow of data across a network interface
US7454792B2 (en) * 2002-11-07 2008-11-18 Tippingpoint Technologies, Inc. Active network defense system and method
US7496955B2 (en) * 2003-11-24 2009-02-24 Cisco Technology, Inc. Dual mode firewall
US20090064333A1 (en) * 2004-05-04 2009-03-05 Arcsight, Inc. Pattern Discovery in a Network System
US7509380B2 (en) * 1997-06-26 2009-03-24 Ricoh Company, Ltd. Method and system for diagnosis and control of machines using connectionless modes having delivery monitoring and an alternate communication mode
US7526541B2 (en) * 2003-07-29 2009-04-28 Enterasys Networks, Inc. System and method for dynamic network policy management
US7769851B1 (en) * 2005-01-27 2010-08-03 Juniper Networks, Inc. Application-layer monitoring and profiling network traffic

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7167604B2 (en) * 2002-08-07 2007-01-23 Hewlett-Packard Development Company, L.P. Portable document scan accessory for use with a wireless handheld communications device

Patent Citations (100)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5787253A (en) * 1996-05-28 1998-07-28 The Ag Group Apparatus and method of analyzing internet activity
US7509380B2 (en) * 1997-06-26 2009-03-24 Ricoh Company, Ltd. Method and system for diagnosis and control of machines using connectionless modes having delivery monitoring and an alternate communication mode
US6154775A (en) * 1997-09-12 2000-11-28 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with dynamic rule processing with the ability to dynamically alter the operations of rules
US20020143939A1 (en) * 1997-11-25 2002-10-03 Packeteer, Inc. Method for automatically classifying traffic with enhanced hierarchy in a packet communications network
US20020055998A1 (en) * 1997-11-25 2002-05-09 Packeteer, Inc. Method for automatically classifying traffic in a pocket communications network
US6279113B1 (en) * 1998-03-16 2001-08-21 Internet Tools, Inc. Dynamic signature inspection-based network intrusion detection
US6219786B1 (en) * 1998-09-09 2001-04-17 Surfcontrol, Inc. Method and system for monitoring and controlling network access
US6219706B1 (en) * 1998-10-16 2001-04-17 Cisco Technology, Inc. Access control for networks
US6826694B1 (en) * 1998-10-22 2004-11-30 At&T Corp. High resolution access control
US20040107286A1 (en) * 1998-10-30 2004-06-03 Science Applications International Corporation Method for establishing secure communication link between computers of virtual private network without user entering any cryptographic information
US6321338B1 (en) * 1998-11-09 2001-11-20 Sri International Network surveillance
US20030212903A1 (en) * 1998-11-09 2003-11-13 Porras Phillip Andrew Network surveillance
US6954775B1 (en) * 1999-01-15 2005-10-11 Cisco Technology, Inc. Parallel intrusion detection sensors with load balancing for high speed networks
US7240368B1 (en) * 1999-04-14 2007-07-03 Verizon Corporate Services Group Inc. Intrusion and misuse deterrence system employing a virtual network
US20040181690A1 (en) * 1999-05-06 2004-09-16 Rothermel Peter M. Managing multiple network security devices from a manager device
US6751728B1 (en) * 1999-06-16 2004-06-15 Microsoft Corporation System and method of transmitting encrypted packets through a network access point
US6789116B1 (en) * 1999-06-30 2004-09-07 Hi/Fn, Inc. State processor for pattern matching in a network monitor device
US20040083299A1 (en) * 1999-06-30 2004-04-29 Dietz Russell S. Method and apparatus for monitoring traffic in a network
US6918034B1 (en) * 1999-09-29 2005-07-12 Nokia, Corporation Method and apparatus to provide encryption and authentication of a mini-packet in a multiplexed RTP payload
US7203740B1 (en) * 1999-12-22 2007-04-10 Intel Corporation Method and apparatus for allowing proprietary forwarding elements to interoperate with standard control elements in an open architecture for network devices
US6507834B1 (en) * 1999-12-22 2003-01-14 Ncr Corporation Method and apparatus for parallel execution of SQL from stored procedures
US20020053033A1 (en) * 2000-01-07 2002-05-02 Geoffrey Cooper Credential/condition assertion verification optimization
US6854063B1 (en) * 2000-03-03 2005-02-08 Cisco Technology, Inc. Method and apparatus for optimizing firewall processing
US20050053033A1 (en) * 2000-03-10 2005-03-10 Hughes Electronics Corporation Apparatus and method for efficient TDMA bandwidth allocation for TCP/IP satellite-based networks
US7089428B2 (en) * 2000-04-28 2006-08-08 Internet Security Systems, Inc. Method and system for managing computer security information
US7007301B2 (en) * 2000-06-12 2006-02-28 Hewlett-Packard Development Company, L.P. Computer architecture for an intrusion detection system
US20020042886A1 (en) * 2000-08-31 2002-04-11 Pasi Lahti Software virus protection
US20020095492A1 (en) * 2000-09-07 2002-07-18 Kaashoek Marinus Frans Coordinated thwarting of denial of service attacks
US6970943B1 (en) * 2000-10-11 2005-11-29 Nortel Networks Limited Routing architecture including a compute plane configured for high-speed processing of packets to provide application layer support
US20030105976A1 (en) * 2000-11-30 2003-06-05 Copeland John A. Flow-based detection of network intrusions
US7152164B1 (en) * 2000-12-06 2006-12-19 Pasi Into Loukas Network anti-virus system
US20020078370A1 (en) * 2000-12-18 2002-06-20 Tahan Thomas E. Controlled information flow between communities via a firewall
US20020126621A1 (en) * 2000-12-22 2002-09-12 Johnson Erik J. Method for representing and controlling packet data flow through packet forwarding hardware
US7301899B2 (en) * 2001-01-31 2007-11-27 Comverse Ltd. Prevention of bandwidth congestion in a denial of service or other internet-based attack
US20020144156A1 (en) * 2001-01-31 2002-10-03 Copeland John A. Network port profiling
US20030131263A1 (en) * 2001-03-22 2003-07-10 Opeanreach, Inc. Methods and systems for firewalling virtual private networks
US20030182580A1 (en) * 2001-05-04 2003-09-25 Lee Jai-Hyoung Network traffic flow control system
US20060114832A1 (en) * 2001-05-22 2006-06-01 Hamilton Thomas E Platform and method for providing data services in a communication network
US20060117386A1 (en) * 2001-06-13 2006-06-01 Gupta Ramesh M Method and apparatus for detecting intrusions on a computer system
US20040015579A1 (en) * 2001-06-14 2004-01-22 Geoffrey Cooper Method and apparatus for enterprise management
US20030110274A1 (en) * 2001-08-30 2003-06-12 Riverhead Networks Inc. Protecting against distributed denial of service attacks
US7331061B1 (en) * 2001-09-07 2008-02-12 Secureworks, Inc. Integrated computer security management system and method
US20030084319A1 (en) * 2001-10-31 2003-05-01 Tarquini Richard Paul Node, method and computer readable medium for inserting an intrusion prevention system into a network stack
US20030097557A1 (en) * 2001-10-31 2003-05-22 Tarquini Richard Paul Method, node and computer readable medium for performing multiple signature matching in an intrusion prevention system
US7320142B1 (en) * 2001-11-09 2008-01-15 Cisco Technology, Inc. Method and system for configurable network intrusion detection
US20050125195A1 (en) * 2001-12-21 2005-06-09 Juergen Brendel Method, apparatus and sofware for network traffic management
US7100201B2 (en) * 2002-01-24 2006-08-29 Arxceo Corporation Undetectable firewall
US7222366B2 (en) * 2002-01-28 2007-05-22 International Business Machines Corporation Intrusion event filtering
US7076803B2 (en) * 2002-01-28 2006-07-11 International Business Machines Corporation Integrated intrusion detection services
US7174566B2 (en) * 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
US20030154399A1 (en) * 2002-02-08 2003-08-14 Nir Zuk Multi-method gateway-based network security systems and methods
US6772345B1 (en) * 2002-02-08 2004-08-03 Networks Associates Technology, Inc. Protocol-level malware scanner
US20060089994A1 (en) * 2002-03-05 2006-04-27 Hayes John W Concealing a network connected device
US7424744B1 (en) * 2002-03-05 2008-09-09 Mcafee, Inc. Signature based network intrusion detection system and method
US20050044406A1 (en) * 2002-03-29 2005-02-24 Michael Stute Adaptive behavioral intrusion detection systems and methods
US20030204632A1 (en) * 2002-04-30 2003-10-30 Tippingpoint Technologies, Inc. Network security system integration
US20030217289A1 (en) * 2002-05-17 2003-11-20 Ken Ammon Method and system for wireless intrusion detection
US7383577B2 (en) * 2002-05-20 2008-06-03 Airdefense, Inc. Method and system for encrypted network management and intrusion detection
US7277404B2 (en) * 2002-05-20 2007-10-02 Airdefense, Inc. System and method for sensing wireless LAN activity
US7322044B2 (en) * 2002-06-03 2008-01-22 Airdefense, Inc. Systems and methods for automated network policy exception detection and correction
US20040003284A1 (en) * 2002-06-26 2004-01-01 Microsoft Corporation Network switches for detection and prevention of virus attacks
US20040015721A1 (en) * 2002-07-22 2004-01-22 General Instrument Corporation Denial of service defense by proxy
US20070180511A1 (en) * 2002-07-22 2007-08-02 Eastlake Iii Donald E Denial of Service Defense by Proxy
US7162740B2 (en) * 2002-07-22 2007-01-09 General Instrument Corporation Denial of service defense by proxy
US20040025044A1 (en) * 2002-07-30 2004-02-05 Day Christopher W. Intrusion detection system
US20040034800A1 (en) * 2002-08-09 2004-02-19 Anil Singhal Intrusion detection system and network flow director method
US20040044912A1 (en) * 2002-08-26 2004-03-04 Iven Connary Determining threat level associated with network activity
US20040054925A1 (en) * 2002-09-13 2004-03-18 Cyber Operations, Llc System and method for detecting and countering a network attack
US7324447B1 (en) * 2002-09-30 2008-01-29 Packeteer, Inc. Methods, apparatuses and systems facilitating concurrent classification and control of tunneled and non-tunneled network traffic
US20040098623A1 (en) * 2002-10-31 2004-05-20 Secnap Network Security, Llc Intrusion detection system
US7454792B2 (en) * 2002-11-07 2008-11-18 Tippingpoint Technologies, Inc. Active network defense system and method
US20050160289A1 (en) * 2002-11-18 2005-07-21 Shay A. D. System and method for intrusion prevention in a communications network
US20040111635A1 (en) * 2002-12-04 2004-06-10 International Business Machines Corporation Protection against denial of service attacks
US20040151382A1 (en) * 2003-02-04 2004-08-05 Tippingpoint Technologies, Inc. Method and apparatus for data packet pattern matching
US7441267B1 (en) * 2003-03-19 2008-10-21 Bbn Technologies Corp. Method and apparatus for controlling the flow of data across a network interface
US20040205360A1 (en) * 2003-04-14 2004-10-14 Norton Marc A. Methods and systems for intrusion detection
US7324804B2 (en) * 2003-04-21 2008-01-29 Airdefense, Inc. Systems and methods for dynamic sensor discovery and selection
US20040218532A1 (en) * 2003-04-29 2004-11-04 Stanislav Khirman Method and system for transport protocol reconstruction and timer synchronization for non-intrusive capturing and analysis of packets on a high-speed distributed network
US20050018618A1 (en) * 2003-07-25 2005-01-27 Mualem Hezi I. System and method for threat detection and response
US7526541B2 (en) * 2003-07-29 2009-04-28 Enterasys Networks, Inc. System and method for dynamic network policy management
US20070230445A1 (en) * 2003-08-13 2007-10-04 Sensory Networks, Inc. Integrated Circuit Apparatus And Method For High Throughput Signature Based Network Applications
US20050039104A1 (en) * 2003-08-14 2005-02-17 Pritam Shah Detecting network denial of service attacks
US20050044212A1 (en) * 2003-08-22 2005-02-24 Steven Lingafelt Methods, systems and computer program products for providing status information to a device attached to an information infrastructure
US7362763B2 (en) * 2003-09-04 2008-04-22 Samsung Electronics Co., Ltd. Apparatus and method for classifying traffic in a distributed architecture router
US7496955B2 (en) * 2003-11-24 2009-02-24 Cisco Technology, Inc. Dual mode firewall
US20050144441A1 (en) * 2003-12-31 2005-06-30 Priya Govindarajan Presence validation to assist in protecting against Denial of Service (DOS) attacks
US20090064333A1 (en) * 2004-05-04 2009-03-05 Arcsight, Inc. Pattern Discovery in a Network System
US20060075491A1 (en) * 2004-10-01 2006-04-06 Barrett Lyon Network overload detection and mitigation system and method
US20060123479A1 (en) * 2004-12-07 2006-06-08 Sandeep Kumar Network and application attack protection based on application layer message inspection
US20060161979A1 (en) * 2005-01-18 2006-07-20 Microsoft Corporation Scriptable emergency threat communication and mitigating actions
US7769851B1 (en) * 2005-01-27 2010-08-03 Juniper Networks, Inc. Application-layer monitoring and profiling network traffic
US20060185008A1 (en) * 2005-02-11 2006-08-17 Nokia Corporation Method, apparatus and computer program product enabling negotiation of firewall features by endpoints
US20060259950A1 (en) * 2005-02-18 2006-11-16 Ulf Mattsson Multi-layer system for privacy enforcement and monitoring of suspicious data access behavior
US20060236393A1 (en) * 2005-03-31 2006-10-19 Microsoft Corporation System and method for protecting a limited resource computer from malware
US20070192863A1 (en) * 2005-07-01 2007-08-16 Harsh Kapoor Systems and methods for processing data flows
US20070240218A1 (en) * 2006-04-06 2007-10-11 George Tuvell Malware Detection System and Method for Mobile Platforms
US20070240219A1 (en) * 2006-04-06 2007-10-11 George Tuvell Malware Detection System And Method for Compressed Data on Mobile Platforms
US20070240220A1 (en) * 2006-04-06 2007-10-11 George Tuvell System and method for managing malware protection on mobile devices
US20070240221A1 (en) * 2006-04-06 2007-10-11 George Tuvell Non-Signature Malware Detection System and Method for Mobile Platforms
US20070240217A1 (en) * 2006-04-06 2007-10-11 George Tuvell Malware Modeling Detection System And Method for Mobile Platforms

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Linuxforums Blog (07/24/2006). Making a script --> executable. Retrieved 03/11/2012 from http://www.linuxforums.org/forum/slackware-linux/66452-making-script-executable.html. *

Cited By (246)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7765593B1 (en) * 2004-06-24 2010-07-27 Mcafee, Inc. Rule set-based system and method for advanced virus protection
US8392994B2 (en) 2005-01-14 2013-03-05 Mcafee, Inc. System, method and computer program product for context-driven behavioral heuristics
US20110179491A1 (en) * 2005-01-14 2011-07-21 Mcafee, Inc., A Delaware Corporation System, method and computer program product for context-driven behavioral heuristics
US8028160B1 (en) * 2005-05-27 2011-09-27 Marvell International Ltd. Data link layer switch with protection against internet protocol spoofing attacks
US9241005B1 (en) 2005-05-27 2016-01-19 Marvell International Ltd. Method and apparatus for updating patterns of packets through a network device based on detection of an attack
US9001661B2 (en) 2006-06-26 2015-04-07 Palo Alto Networks, Inc. Packet classification in a network security device
US20090064332A1 (en) * 2007-04-04 2009-03-05 Phillip Andrew Porras Method and apparatus for generating highly predictive blacklists
US9083712B2 (en) * 2007-04-04 2015-07-14 Sri International Method and apparatus for generating highly predictive blacklists
US9904955B2 (en) * 2008-06-03 2018-02-27 Fireeye, Inc. Electronic crime detection and tracking
US20140297494A1 (en) * 2008-06-03 2014-10-02 Isight Partners, Inc. Electronic Crime Detection and Tracking
US20090320134A1 (en) * 2008-06-24 2009-12-24 Corcoran Sean D Detecting Secondary Infections in Virus Scanning
US8695094B2 (en) * 2008-06-24 2014-04-08 International Business Machines Corporation Detecting secondary infections in virus scanning
US20180124070A1 (en) * 2008-08-04 2018-05-03 Zscaler, Inc. Cloud-based malware detection
US10262136B1 (en) * 2008-08-04 2019-04-16 Zscaler, Inc. Cloud-based malware detection
US11347847B2 (en) * 2008-08-04 2022-05-31 Zscaler, Inc. Cloud-based malware detection
US11687651B2 (en) 2008-08-04 2023-06-27 Zscaler, Inc. Cloud-based malware detection
KR101236576B1 (en) 2008-08-20 2013-02-22 심볼테크놀로지스,인코포레이티드 System and method for a wpan firewall
WO2010021954A3 (en) * 2008-08-20 2010-06-03 Symbol Technologies, Inc. System and method for a wpan firewall
US8156544B2 (en) 2008-08-20 2012-04-10 Symbol Technologies, Inc. System and method for a WPAN firewall
AU2009282998B2 (en) * 2008-08-20 2013-05-23 Symbol Technologies, Llc. System and method for a WPAN firewall
WO2010021954A2 (en) * 2008-08-20 2010-02-25 Symbol Technologies, Inc. System and method for a wpan firewall
US8997181B2 (en) 2008-10-21 2015-03-31 Lookout, Inc. Assessing the security state of a mobile communications device
US8087067B2 (en) 2008-10-21 2011-12-27 Lookout, Inc. Secure mobile platform system
US9344431B2 (en) 2008-10-21 2016-05-17 Lookout, Inc. System and method for assessing an application based on data from multiple devices
US8347386B2 (en) 2008-10-21 2013-01-01 Lookout, Inc. System and method for server-coupled malware prevention
US8365252B2 (en) 2008-10-21 2013-01-29 Lookout, Inc. Providing access levels to services based on mobile device security state
US8381303B2 (en) 2008-10-21 2013-02-19 Kevin Patrick Mahaffey System and method for attack and malware prevention
US8271608B2 (en) 2008-10-21 2012-09-18 Lookout, Inc. System and method for a mobile cross-platform software system
US9245119B2 (en) 2008-10-21 2016-01-26 Lookout, Inc. Security status assessment using mobile device security information database
US20100100963A1 (en) * 2008-10-21 2010-04-22 Flexilis, Inc. System and method for attack and malware prevention
US9235704B2 (en) 2008-10-21 2016-01-12 Lookout, Inc. System and method for a scanning API
US9223973B2 (en) 2008-10-21 2015-12-29 Lookout, Inc. System and method for attack and malware prevention
US9367680B2 (en) 2008-10-21 2016-06-14 Lookout, Inc. System and method for mobile communication device application advisement
US9407640B2 (en) 2008-10-21 2016-08-02 Lookout, Inc. Assessing a security state of a mobile communications device to determine access to specific tasks
US8108933B2 (en) 2008-10-21 2012-01-31 Lookout, Inc. System and method for attack and malware prevention
US8505095B2 (en) 2008-10-21 2013-08-06 Lookout, Inc. System and method for monitoring and analyzing multiple interfaces and multiple protocols
US8510843B2 (en) 2008-10-21 2013-08-13 Lookout, Inc. Security status and information display system
US8533844B2 (en) 2008-10-21 2013-09-10 Lookout, Inc. System and method for security data collection and analysis
US20100100939A1 (en) * 2008-10-21 2010-04-22 Flexilis, Inc. Secure mobile platform system
US9740852B2 (en) 2008-10-21 2017-08-22 Lookout, Inc. System and method for assessing an application to be installed on a mobile communications device
US8561144B2 (en) 2008-10-21 2013-10-15 Lookout, Inc. Enforcing security based on a security state assessment of a mobile device
US9779253B2 (en) 2008-10-21 2017-10-03 Lookout, Inc. Methods and systems for sharing risk responses to improve the functioning of mobile communications devices
US11080407B2 (en) 2008-10-21 2021-08-03 Lookout, Inc. Methods and systems for analyzing data after initial analyses by known good and known bad security components
US9781148B2 (en) 2008-10-21 2017-10-03 Lookout, Inc. Methods and systems for sharing risk responses between collections of mobile communications devices
US9100389B2 (en) 2008-10-21 2015-08-04 Lookout, Inc. Assessing an application based on application data associated with the application
US9860263B2 (en) 2008-10-21 2018-01-02 Lookout, Inc. System and method for assessing data objects on mobile communications devices
US8683593B2 (en) 2008-10-21 2014-03-25 Lookout, Inc. Server-assisted analysis of data for a mobile device
US9065846B2 (en) 2008-10-21 2015-06-23 Lookout, Inc. Analyzing data gathered through different protocols
US9043919B2 (en) 2008-10-21 2015-05-26 Lookout, Inc. Crawling multiple markets and correlating
US20110047594A1 (en) * 2008-10-21 2011-02-24 Lookout, Inc., A California Corporation System and method for mobile communication device application advisement
US9294500B2 (en) 2008-10-21 2016-03-22 Lookout, Inc. System and method for creating and applying categorization-based policy to secure a mobile communications device from access to certain data objects
US8745739B2 (en) 2008-10-21 2014-06-03 Lookout, Inc. System and method for server-coupled application re-analysis to obtain characterization assessment
US10509910B2 (en) 2008-10-21 2019-12-17 Lookout, Inc. Methods and systems for granting access to services based on a security state that varies with the severity of security events
US8752176B2 (en) 2008-10-21 2014-06-10 Lookout, Inc. System and method for server-coupled application re-analysis to obtain trust, distribution and ratings assessment
US8984628B2 (en) 2008-10-21 2015-03-17 Lookout, Inc. System and method for adverse mobile application identification
US10509911B2 (en) 2008-10-21 2019-12-17 Lookout, Inc. Methods and systems for conditionally granting access to services based on the security state of the device requesting access
US9996697B2 (en) 2008-10-21 2018-06-12 Lookout, Inc. Methods and systems for blocking the installation of an application to improve the functioning of a mobile communications device
US8826441B2 (en) 2008-10-21 2014-09-02 Lookout, Inc. Event-based security state assessment and display for mobile devices
US8051480B2 (en) 2008-10-21 2011-11-01 Lookout, Inc. System and method for monitoring and analyzing multiple interfaces and multiple protocols
US10417432B2 (en) 2008-10-21 2019-09-17 Lookout, Inc. Methods and systems for blocking potentially harmful communications to improve the functioning of an electronic device
US8881292B2 (en) 2008-10-21 2014-11-04 Lookout, Inc. Evaluating whether data is safe or malicious
US8875289B2 (en) 2008-10-21 2014-10-28 Lookout, Inc. System and method for preventing malware on a mobile communication device
US20100154059A1 (en) * 2008-12-11 2010-06-17 Kindsight Network based malware detection and reporting
US8578491B2 (en) * 2008-12-11 2013-11-05 Alcatel Lucent Network based malware detection and reporting
US10623960B2 (en) 2009-02-17 2020-04-14 Lookout, Inc. Methods and systems for enhancing electronic device security by causing the device to go into a mode for lost or stolen devices
US9042876B2 (en) 2009-02-17 2015-05-26 Lookout, Inc. System and method for uploading location information based on device movement
US8635109B2 (en) 2009-02-17 2014-01-21 Lookout, Inc. System and method for providing offers for mobile devices
US8682400B2 (en) 2009-02-17 2014-03-25 Lookout, Inc. Systems and methods for device broadcast of location information when battery is low
US8929874B2 (en) 2009-02-17 2015-01-06 Lookout, Inc. Systems and methods for remotely controlling a lost mobile communications device
US9100925B2 (en) 2009-02-17 2015-08-04 Lookout, Inc. Systems and methods for displaying location information of a device
US8774788B2 (en) 2009-02-17 2014-07-08 Lookout, Inc. Systems and methods for transmitting a communication based on a device leaving or entering an area
US10419936B2 (en) 2009-02-17 2019-09-17 Lookout, Inc. Methods and systems for causing mobile communications devices to emit sounds with encoded information
US8538815B2 (en) 2009-02-17 2013-09-17 Lookout, Inc. System and method for mobile device replacement
US9232491B2 (en) 2009-02-17 2016-01-05 Lookout, Inc. Mobile device geolocation
US8825007B2 (en) 2009-02-17 2014-09-02 Lookout, Inc. Systems and methods for applying a security policy to a device based on a comparison of locations
US8855601B2 (en) 2009-02-17 2014-10-07 Lookout, Inc. System and method for remotely-initiated audio communication
US9955352B2 (en) 2009-02-17 2018-04-24 Lookout, Inc. Methods and systems for addressing mobile communications devices that are lost or stolen but not yet reported as such
US8467768B2 (en) 2009-02-17 2013-06-18 Lookout, Inc. System and method for remotely securing or recovering a mobile device
US9167550B2 (en) 2009-02-17 2015-10-20 Lookout, Inc. Systems and methods for applying a security policy to a device based on location
US9179434B2 (en) 2009-02-17 2015-11-03 Lookout, Inc. Systems and methods for locking and disabling a device in response to a request
WO2011022025A1 (en) * 2009-08-20 2011-02-24 Federal Reserve Bank Of New York System and method for detection of non-compiant software installation
US8443448B2 (en) 2009-08-20 2013-05-14 Federal Reserve Bank Of New York System and method for detection of non-compliant software installation
US20110047621A1 (en) * 2009-08-20 2011-02-24 Brando Danny System and method for detection of non-compliant software installation
US8898791B2 (en) 2009-08-20 2014-11-25 Federal Reserve Bank Of New York System and method for detection of non-compliant software installation
US20120233697A1 (en) * 2009-11-06 2012-09-13 Telefonaktiebolaget L M Ericsson (Publ) Method and Apparatus Reducing Malware Detection Induced Delay
USRE47757E1 (en) 2009-11-18 2019-12-03 Lookout, Inc. System and method for identifying and assessing vulnerabilities on a mobile communications device
USRE46768E1 (en) 2009-11-18 2018-03-27 Lookout, Inc. System and method for identifying and assessing vulnerabilities on a mobile communications device
US8397301B2 (en) 2009-11-18 2013-03-12 Lookout, Inc. System and method for identifying and assessing vulnerabilities on a mobile communication device
USRE49634E1 (en) 2009-11-18 2023-08-29 Lookout, Inc. System and method for determining the risk of vulnerabilities on a mobile communications device
USRE48669E1 (en) 2009-11-18 2021-08-03 Lookout, Inc. System and method for identifying and [assessing] remediating vulnerabilities on a mobile communications device
US20120005755A1 (en) * 2010-06-30 2012-01-05 Mitsubishi Electric Corporation Infection inspection system, infection inspection method, storage medium, and program
US10673898B2 (en) * 2010-08-25 2020-06-02 International Business Machines Corporation Two-tier deep analysis of HTML traffic
US10673897B2 (en) * 2010-08-25 2020-06-02 International Business Machines Corporation Two-tier deep analysis of HTML traffic
US20120255006A1 (en) * 2010-08-25 2012-10-04 International Business Machines Corporation Two-tier deep analysis of html traffic
US10659492B2 (en) * 2010-12-08 2020-05-19 At&T Intellectual Property I, L.P. Mobile botnet mitigation
US20160065596A1 (en) * 2010-12-08 2016-03-03 At&T Intellectual Property I, L.P. Mobile botnet mitigation
US20120167222A1 (en) * 2010-12-23 2012-06-28 Electronics And Telecommunications Research Institute Method and apparatus for diagnosing malicous file, and method and apparatus for monitoring malicous file
US9007929B2 (en) * 2010-12-30 2015-04-14 International Business Machines Corporation Correlating communication transactions across communication networks
US20120170470A1 (en) * 2010-12-30 2012-07-05 International Business Machines Corporation Correlating communication transactions across communication networks
US9722804B2 (en) 2011-02-03 2017-08-01 mSignia, Inc. Cryptographic security functions based on anticipated changes in dynamic minutiae
US10178076B2 (en) 2011-02-03 2019-01-08 mSignia, Inc. Cryptographic security functions based on anticipated changes in dynamic minutiae
US9559852B2 (en) 2011-02-03 2017-01-31 mSignia, Inc. Cryptographic security functions based on anticipated changes in dynamic minutiae
US9294448B2 (en) 2011-02-03 2016-03-22 mSignia, Inc. Cryptographic security functions based on anticipated changes in dynamic minutiae
US11063920B2 (en) 2011-02-03 2021-07-13 mSignia, Inc. Cryptographic security functions based on anticipated changes in dynamic minutiae
US9979707B2 (en) 2011-02-03 2018-05-22 mSignia, Inc. Cryptographic security functions based on anticipated changes in dynamic minutiae
WO2012162102A1 (en) * 2011-05-24 2012-11-29 Palo Alto Networks, Inc. Malware analysis system
CN103842965A (en) * 2011-05-24 2014-06-04 帕洛阿尔托网络公司 Malware analysis system
US9047441B2 (en) 2011-05-24 2015-06-02 Palo Alto Networks, Inc. Malware analysis system
US8695096B1 (en) 2011-05-24 2014-04-08 Palo Alto Networks, Inc. Automatic signature generation for malicious PDF files
US9319292B2 (en) 2011-06-14 2016-04-19 Lookout, Inc. Client activity DNS optimization
US8738765B2 (en) 2011-06-14 2014-05-27 Lookout, Inc. Mobile device DNS optimization
US10181118B2 (en) 2011-08-17 2019-01-15 Lookout, Inc. Mobile communications device payment method utilizing location information
US8788881B2 (en) 2011-08-17 2014-07-22 Lookout, Inc. System and method for mobile device push communications
US8914882B2 (en) * 2011-11-03 2014-12-16 Raytheon Company Intrusion prevention system (IPS) mode for a malware detection system
US20130117809A1 (en) * 2011-11-03 2013-05-09 Monty D. McDougal Intrusion prevention system (ips) mode for a malware detection system
US8776235B2 (en) * 2012-01-10 2014-07-08 International Business Machines Corporation Storage device with internalized anti-virus protection
US20130179972A1 (en) * 2012-01-10 2013-07-11 International Business Machines Corporation Storage device with internalized anti-virus protection
US20130263257A1 (en) * 2012-03-27 2013-10-03 Comcast Cable Communications, Llc System and method for providing services
US9800540B2 (en) * 2012-03-27 2017-10-24 Comcast Cable Communications, Llc System and method for providing services
US20130347114A1 (en) * 2012-04-30 2013-12-26 Verint Systems Ltd. System and method for malware detection
US11316878B2 (en) 2012-04-30 2022-04-26 Cognyte Technologies Israel Ltd. System and method for malware detection
US10061922B2 (en) * 2012-04-30 2018-08-28 Verint Systems Ltd. System and method for malware detection
US9589129B2 (en) 2012-06-05 2017-03-07 Lookout, Inc. Determining source of side-loaded software
US9940454B2 (en) 2012-06-05 2018-04-10 Lookout, Inc. Determining source of side-loaded software using signature of authorship
US10419222B2 (en) 2012-06-05 2019-09-17 Lookout, Inc. Monitoring for fraudulent or harmful behavior in applications being installed on user devices
US9992025B2 (en) 2012-06-05 2018-06-05 Lookout, Inc. Monitoring installed applications on user devices
US9407443B2 (en) 2012-06-05 2016-08-02 Lookout, Inc. Component analysis of software applications on computing devices
US11336458B2 (en) 2012-06-05 2022-05-17 Lookout, Inc. Evaluating authenticity of applications based on assessing user device context for increased security
US9215074B2 (en) 2012-06-05 2015-12-15 Lookout, Inc. Expressing intent to control behavior of application components
US10256979B2 (en) 2012-06-05 2019-04-09 Lookout, Inc. Assessing application authenticity and performing an action in response to an evaluation result
US9043914B2 (en) 2012-08-22 2015-05-26 International Business Machines Corporation File scanning
US8655307B1 (en) 2012-10-26 2014-02-18 Lookout, Inc. System and method for developing, updating, and using user device behavioral context models to modify user, device, and application state, settings and behavior for enhanced user security
US9408143B2 (en) 2012-10-26 2016-08-02 Lookout, Inc. System and method for using context models to control operation of a mobile communications device
US9769749B2 (en) 2012-10-26 2017-09-19 Lookout, Inc. Modifying mobile device settings for resource conservation
US9141792B2 (en) * 2012-11-14 2015-09-22 International Business Machines Corporation Application-level anomaly detection
US20140137246A1 (en) * 2012-11-14 2014-05-15 International Business Machines Corporation Application-Level Anomaly Detection
US8931101B2 (en) * 2012-11-14 2015-01-06 International Business Machines Corporation Application-level anomaly detection
US9535715B2 (en) 2012-12-14 2017-01-03 Microsoft Technology Licensing, Llc Booting from a trusted network image
US9351167B1 (en) * 2012-12-18 2016-05-24 Asurion, Llc SMS botnet detection on mobile devices
US9208215B2 (en) 2012-12-27 2015-12-08 Lookout, Inc. User classification based on data gathered from a computing device
US9374369B2 (en) 2012-12-28 2016-06-21 Lookout, Inc. Multi-factor authentication and comprehensive login system for client-server networks
US8855599B2 (en) 2012-12-31 2014-10-07 Lookout, Inc. Method and apparatus for auxiliary communications with mobile communications device
US9424409B2 (en) 2013-01-10 2016-08-23 Lookout, Inc. Method and system for protecting privacy and enhancing security on an electronic device
US10198427B2 (en) 2013-01-29 2019-02-05 Verint Systems Ltd. System and method for keyword spotting using representative dictionary
US9542556B2 (en) * 2013-01-30 2017-01-10 Palo Alto Networks, Inc. Malware family identification using profile signatures
US9165142B1 (en) * 2013-01-30 2015-10-20 Palo Alto Networks, Inc. Malware family identification using profile signatures
US20160048683A1 (en) * 2013-01-30 2016-02-18 Palo Alto Networks, Inc. Malware family identification using profile signatures
US20140259168A1 (en) * 2013-03-11 2014-09-11 Alcatel-Lucent Usa Inc. Malware identification using a hybrid host and network based approach
US9569619B1 (en) * 2013-03-12 2017-02-14 Symantec Corporation Systems and methods for assessing internet addresses
US8898784B1 (en) * 2013-05-29 2014-11-25 The United States of America, as represented by the Director, National Security Agency Device for and method of computer intrusion anticipation, detection, and remediation
US9923913B2 (en) 2013-06-04 2018-03-20 Verint Systems Ltd. System and method for malware detection learning
US11038907B2 (en) 2013-06-04 2021-06-15 Verint Systems Ltd. System and method for malware detection learning
US9336025B2 (en) 2013-07-12 2016-05-10 The Boeing Company Systems and methods of analyzing a software component
US9280369B1 (en) 2013-07-12 2016-03-08 The Boeing Company Systems and methods of analyzing a software component
US9852290B1 (en) 2013-07-12 2017-12-26 The Boeing Company Systems and methods of analyzing a software component
US9396082B2 (en) 2013-07-12 2016-07-19 The Boeing Company Systems and methods of analyzing a software component
US9479521B2 (en) 2013-09-30 2016-10-25 The Boeing Company Software network behavior analysis and identification system
US10194321B2 (en) 2013-10-24 2019-01-29 The Mitre Corporation Periodic mobile forensics
US10990696B2 (en) 2013-10-25 2021-04-27 Lookout, Inc. Methods and systems for detecting attempts to access personal information on mobile communications devices
US10452862B2 (en) 2013-10-25 2019-10-22 Lookout, Inc. System and method for creating a policy for managing personal data on a mobile communications device
US9642008B2 (en) 2013-10-25 2017-05-02 Lookout, Inc. System and method for creating and assigning a policy for a mobile communications device based on personal data
US20150150083A1 (en) * 2013-11-22 2015-05-28 At&T Mobility Ii Llc Methods, systems, and computer program products for intercepting, in a carrier network, data destined for a mobile device to determine patterns in the data
US9125060B2 (en) * 2013-11-22 2015-09-01 At&T Mobility Ii Llc Methods, systems, and computer program products for intercepting, in a carrier network, data destined for a mobile device to determine patterns in the data
US9753796B2 (en) 2013-12-06 2017-09-05 Lookout, Inc. Distributed monitoring, evaluation, and response for multiple devices
US10742676B2 (en) 2013-12-06 2020-08-11 Lookout, Inc. Distributed monitoring and evaluation of multiple devices
US10122747B2 (en) 2013-12-06 2018-11-06 Lookout, Inc. Response generation after distributed monitoring and evaluation of multiple devices
US20150207812A1 (en) * 2014-01-17 2015-07-23 Gregory Thomas BACK Systems and methods for identifying and performing an action in response to identified malicious network traffic
US10432658B2 (en) * 2014-01-17 2019-10-01 Watchguard Technologies, Inc. Systems and methods for identifying and performing an action in response to identified malicious network traffic
US10469510B2 (en) * 2014-01-31 2019-11-05 Juniper Networks, Inc. Intermediate responses for non-html downloads
US20150222650A1 (en) * 2014-01-31 2015-08-06 Juniper Networks, Inc. Intermediate responses for non-html downloads
US10063583B2 (en) 2014-04-03 2018-08-28 Fireeye, Inc. System and method of mitigating cyber attack risks
US9749344B2 (en) 2014-04-03 2017-08-29 Fireeye, Inc. System and method of cyber threat intensity determination and application to cyber threat mitigation
US10243985B2 (en) 2014-06-03 2019-03-26 Hexadite Ltd. System and methods thereof for monitoring and preventing security incidents in a computerized environment
US10630588B2 (en) 2014-07-24 2020-04-21 Verint Systems Ltd. System and method for range matching
US11463360B2 (en) 2014-07-24 2022-10-04 Cognyte Technologies Israel Ltd. System and method for range matching
US9935861B2 (en) * 2014-11-14 2018-04-03 Kik Interactive Inc. Method, system and apparatus for detecting instant message spam
US20160142275A1 (en) * 2014-11-14 2016-05-19 Kik Interactive Inc. Method, system and apparatus for detecting instant message spam
US11539645B2 (en) 2014-11-17 2022-12-27 At&T Intellectual Property I, L.P. Cloud-based spam detection
US11038826B2 (en) 2014-11-17 2021-06-15 At&T Intellectual Property I, L.P. Cloud-based spam detection
US10721197B2 (en) 2014-11-17 2020-07-21 At&T Intellectual Property I, L.P. Cloud-based spam detection
US9942182B2 (en) 2014-11-17 2018-04-10 At&T Intellectual Property I, L.P. System and method for cloud based IP mobile messaging spam detection and defense
US11171790B2 (en) 2015-01-19 2021-11-09 Accertify, Inc. Systems and methods for trusted path secure communication
US11818274B1 (en) 2015-01-19 2023-11-14 Accertify, Inc. Systems and methods for trusted path secure communication
US10237073B2 (en) 2015-01-19 2019-03-19 InAuth, Inc. Systems and methods for trusted path secure communication
US10848317B2 (en) 2015-01-19 2020-11-24 InAuth, Inc. Systems and methods for trusted path secure communication
US10560842B2 (en) 2015-01-28 2020-02-11 Verint Systems Ltd. System and method for combined network-side and off-air monitoring of wireless networks
US11432139B2 (en) 2015-01-28 2022-08-30 Cognyte Technologies Israel Ltd. System and method for combined network-side and off-air monitoring of wireless networks
US10142426B2 (en) 2015-03-29 2018-11-27 Verint Systems Ltd. System and method for identifying communication session participants based on traffic patterns
US10623503B2 (en) 2015-03-29 2020-04-14 Verint Systems Ltd. System and method for identifying communication session participants based on traffic patterns
US9892261B2 (en) * 2015-04-28 2018-02-13 Fireeye, Inc. Computer imposed countermeasures driven by malware lineage
US20160323295A1 (en) * 2015-04-28 2016-11-03 Isight Partners, Inc. Computer Imposed Countermeasures Driven by Malware Lineage
US11259183B2 (en) 2015-05-01 2022-02-22 Lookout, Inc. Determining a security state designation for a computing device based on a source of software
US10540494B2 (en) 2015-05-01 2020-01-21 Lookout, Inc. Determining source of side-loaded software using an administrator server
US10296744B1 (en) * 2015-09-24 2019-05-21 Cisco Technology, Inc. Escalated inspection of traffic via SDN
US10664590B2 (en) 2015-10-01 2020-05-26 Twistlock, Ltd. Filesystem action profiling of containers and security enforcement
US11640472B2 (en) 2015-10-01 2023-05-02 Twistlock, Ltd. Profiling of spawned processes in container images and enforcing security policies respective thereof
US11625489B2 (en) 2015-10-01 2023-04-11 Twistlock, Ltd. Techniques for securing execution environments by quarantining software containers
US11068585B2 (en) 2015-10-01 2021-07-20 Twistlock, Ltd. Filesystem action profiling of containers and security enforcement
US10706145B2 (en) 2015-10-01 2020-07-07 Twistlock, Ltd. Runtime detection of vulnerabilities in software containers
US10915628B2 (en) 2015-10-01 2021-02-09 Twistlock, Ltd. Runtime detection of vulnerabilities in an application layer of software containers
US10922418B2 (en) 2015-10-01 2021-02-16 Twistlock, Ltd. Runtime detection and mitigation of vulnerabilities in application software containers
US10943014B2 (en) 2015-10-01 2021-03-09 Twistlock, Ltd Profiling of spawned processes in container images and enforcing security policies respective thereof
US10567411B2 (en) 2015-10-01 2020-02-18 Twistlock, Ltd. Dynamically adapted traffic inspection and filtering in containerized environments
US10586042B2 (en) 2015-10-01 2020-03-10 Twistlock, Ltd. Profiling of container images and enforcing security policies respective thereof
US10599833B2 (en) 2015-10-01 2020-03-24 Twistlock, Ltd. Networking-based profiling of containers and security enforcement
US10778446B2 (en) 2015-10-15 2020-09-15 Twistlock, Ltd. Detection of vulnerable root certificates in software containers
US10719612B2 (en) 2015-10-15 2020-07-21 Twistlock, Ltd. Static detection of vulnerabilities in base images of software containers
US10223534B2 (en) 2015-10-15 2019-03-05 Twistlock, Ltd. Static detection of vulnerabilities in base images of software containers
US11386135B2 (en) 2015-10-22 2022-07-12 Cognyte Technologies Israel Ltd. System and method for maintaining a dynamic dictionary
US11093534B2 (en) 2015-10-22 2021-08-17 Verint Systems Ltd. System and method for keyword searching using both static and dynamic dictionaries
US10614107B2 (en) 2015-10-22 2020-04-07 Verint Systems Ltd. System and method for keyword searching using both static and dynamic dictionaries
US10546008B2 (en) 2015-10-22 2020-01-28 Verint Systems Ltd. System and method for maintaining a dynamic dictionary
US10826901B2 (en) 2015-11-25 2020-11-03 InAuth, Inc. Systems and method for cross-channel device binding
US10334062B2 (en) 2016-02-25 2019-06-25 InAuth, Inc. Systems and methods for recognizing a device
US11778059B1 (en) 2016-02-25 2023-10-03 Accertify, Inc. Systems and methods for recognizing a device
US10333949B1 (en) * 2016-03-15 2019-06-25 Symantec Corporation Proactive protection of mobile operating system malware via blocking of infection vector
US11381977B2 (en) 2016-04-25 2022-07-05 Cognyte Technologies Israel Ltd. System and method for decrypting communication exchanged on a wireless local area network
WO2017213998A1 (en) * 2016-06-07 2017-12-14 Formaltech, Inc. In-band asymmetric protocol simulator
US20180034835A1 (en) * 2016-07-26 2018-02-01 Microsoft Technology Licensing, Llc Remediation for ransomware attacks on cloud drive folders
US10715533B2 (en) * 2016-07-26 2020-07-14 Microsoft Technology Licensing, Llc. Remediation for ransomware attacks on cloud drive folders
US10944763B2 (en) 2016-10-10 2021-03-09 Verint Systems, Ltd. System and method for generating data sets for learning to identify user actions
US11303652B2 (en) 2016-10-10 2022-04-12 Cognyte Technologies Israel Ltd System and method for generating data sets for learning to identify user actions
US10491609B2 (en) 2016-10-10 2019-11-26 Verint Systems Ltd. System and method for generating data sets for learning to identify user actions
US11093852B2 (en) 2016-10-19 2021-08-17 Accertify, Inc. Systems and methods for recognizing a device and/or an instance of an app invoked on a device
US11403563B2 (en) 2016-10-19 2022-08-02 Accertify, Inc. Systems and methods for facilitating recognition of a device and/or an instance of an app invoked on a device
US10382478B2 (en) * 2016-12-20 2019-08-13 Cisco Technology, Inc. Detecting malicious domains and client addresses in DNS traffic
US10628585B2 (en) 2017-01-23 2020-04-21 Microsoft Technology Licensing, Llc Ransomware resilient databases
US11095736B2 (en) 2017-04-30 2021-08-17 Verint Systems Ltd. System and method for tracking users of computer applications
US11336738B2 (en) 2017-04-30 2022-05-17 Cognyte Technologies Israel Ltd. System and method for tracking users of computer applications
US10972558B2 (en) 2017-04-30 2021-04-06 Verint Systems Ltd. System and method for tracking users of computer applications
US11575625B2 (en) 2017-04-30 2023-02-07 Cognyte Technologies Israel Ltd. System and method for identifying relationships between users of computer applications
US10218697B2 (en) 2017-06-09 2019-02-26 Lookout, Inc. Use of device risk evaluation to manage access to services
US11038876B2 (en) 2017-06-09 2021-06-15 Lookout, Inc. Managing access to services based on fingerprint matching
US10250623B1 (en) * 2017-12-11 2019-04-02 Malwarebytes, Inc. Generating analytical data from detection events of malicious objects
US11336609B2 (en) 2018-01-01 2022-05-17 Cognyte Technologies Israel Ltd. System and method for identifying pairs of related application users
US10958613B2 (en) 2018-01-01 2021-03-23 Verint Systems Ltd. System and method for identifying pairs of related application users
US11863571B2 (en) 2018-01-31 2024-01-02 Palo Alto Networks, Inc. Context profiling for malware detection
US11159538B2 (en) 2018-01-31 2021-10-26 Palo Alto Networks, Inc. Context for malware forensics and detection
US10764309B2 (en) 2018-01-31 2020-09-01 Palo Alto Networks, Inc. Context profiling for malware detection
US11283820B2 (en) 2018-01-31 2022-03-22 Palo Alto Networks, Inc. Context profiling for malware detection
US11438369B2 (en) * 2018-04-09 2022-09-06 Winn Schwartau Information security
US11403559B2 (en) 2018-08-05 2022-08-02 Cognyte Technologies Israel Ltd. System and method for using a user-action log to learn to classify encrypted traffic
US11444956B2 (en) 2019-03-20 2022-09-13 Cognyte Technologies Israel Ltd. System and method for de-anonymizing actions and messages on networks
US10999295B2 (en) 2019-03-20 2021-05-04 Verint Systems Ltd. System and method for de-anonymizing actions and messages on networks
US11399016B2 (en) 2019-11-03 2022-07-26 Cognyte Technologies Israel Ltd. System and method for identifying exchanges of encrypted communication traffic
US11949694B2 (en) 2021-09-10 2024-04-02 Palo Alto Networks, Inc. Context for malware forensics and detection

Also Published As

Publication number Publication date
WO2008098260A1 (en) 2008-08-14
CA2714549A1 (en) 2008-08-14
WO2008098260A9 (en) 2008-10-09

Similar Documents

Publication Publication Date Title
US9069957B2 (en) System and method of reporting and visualizing malware on mobile networks
US8881283B2 (en) System and method of malware sample collection on mobile networks
US20080196104A1 (en) Off-line mms malware scanning system and method
US8087085B2 (en) Wireless intrusion prevention system and method
US8443446B2 (en) Method and system for identifying malicious messages in mobile communication networks, related network and computer program product therefor
US9071974B2 (en) Mobile telephone firewall and compliance enforcement system and method
Bhattacharyya et al. Met: An experimental system for malicious email tracking
US8719941B2 (en) Method and apparatus for providing mobile device malware defense
US20020194490A1 (en) System and method of virus containment in computer networks
US20110154492A1 (en) Malicious traffic isolation system and method using botnet information
US7610624B1 (en) System and method for detecting and preventing attacks to a target computer system
US20160232349A1 (en) Mobile malware detection and user notification
JP2006319982A (en) Worm-specifying and non-activating method and apparatus in communications network
WO2001033889A1 (en) Cellular data system security method and apparatus
RU2679219C1 (en) Method of protection of service server from ddos attack
CN102594780B (en) The detection of mobile terminal virus, sweep-out method and device
Wang et al. What you see predicts what you get—lightweight agent‐based malware detection
EP1522020A2 (en) System and method for making managing wireless network activity
JP2013515419A (en) How to detect hijacking of computer resources
CN113596022A (en) Apparatus and method for identifying malicious sources within a network
GB2436190A (en) Malicious network activity detection utilising a model of user contact lists built up from monitoring network communications
Di Mauro et al. An architecture for threats detection in mobile operators networks
Hugelshofer Lightweight Detection of Malicious Traffic in Wireless Mesh Networks

Legal Events

Date Code Title Description
AS Assignment

Owner name: R.H. BOOK, LLC,NEW JERSEY

Free format text: SECURITY AGREEMENT;ASSIGNOR:S MOBILE SYSTEMS, INC.;REEL/FRAME:024239/0895

Effective date: 20100413

Owner name: R.H. BOOK, LLC, NEW JERSEY

Free format text: SECURITY AGREEMENT;ASSIGNOR:S MOBILE SYSTEMS, INC.;REEL/FRAME:024239/0895

Effective date: 20100413

AS Assignment

Owner name: S MOBILE SYSTEMS, INC., OHIO

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:R.H. BOOK, LLC;REEL/FRAME:024770/0447

Effective date: 20100730

AS Assignment

Owner name: JUNIPER NETWORKS, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SMOBILE SYSTEMS, INC.;REEL/FRAME:025693/0282

Effective date: 20110120

AS Assignment

Owner name: SMOBILE SYSTEMS, INC., OHIO

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:TUVELL, GEORGE;JIANG, CHUNYU;BHARDWAJ, SHANTANU;SIGNING DATES FROM 20070208 TO 20100726;REEL/FRAME:025827/0429

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION